cobalt strike使用笔记

启动:

./teamserver 192.168.74.1 admin 启动cs服务器.admin为密码.

监听器:

windows/beacon_dns/reverse_dns_txt
windows/beacon_dns/reverse_http
windows/beacon_http/reverse_http
windows/beacon_https/reverse_https
windows/beacon_smb/bind_pipe
windows/foreign/reverse_dns_txt
windows/foreign/reverse_http
windows/foreign/reverse_https
windows/foreign/reverse_tcp

其中beacon是cs自带的监听 foreign是msf的监听 一般常用的就是tcp和reverse_https,某些特殊情况下可以选择dns隧道反弹

功能分析:

1.Attacks->Packages

猜你喜欢

转载自www.cnblogs.com/nul1/p/8974033.html