Powershell Exec, Windows Command Shell, Bind TCP Inline - Metasploit


This page contains detailed information about how to use the payload/cmd/windows/powershell/shell_bind_tcp metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Powershell Exec, Windows Command Shell, Bind TCP Inline
Module: payload/cmd/windows/powershell/shell_bind_tcp
Source code: modules/payloads/adapters/cmd/windows/powershell.rb
Disclosure date: -
Last modification time: 2022-05-27 16:41:25 +0000
Supported architecture(s): cmd
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Execute an x86 payload from a command via PowerShell. Listen for a connection and spawn a command shell

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/cmd/windows/powershell/shell_bind_tcp
msf payload(shell_bind_tcp) > show options
    ... show and set options ...
msf payload(shell_bind_tcp) > generate

To learn how to generate payload/cmd/windows/powershell/shell_bind_tcp with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the cmd/windows/powershell/shell_bind_tcp payload module looks in the msfconsole:

msf6 > use payload/cmd/windows/powershell/shell_bind_tcp

msf6 payload(cmd/windows/powershell/shell_bind_tcp) > show info

       Name: Powershell Exec, Windows Command Shell, Bind TCP Inline
     Module: payload/cmd/windows/powershell/shell_bind_tcp
   Platform: Windows
       Arch: cmd
Needs Admin: No
 Total size: 4242
       Rank: Normal

Provided by:
  Spencer McIntyre
  vlad902 <[email protected]>
  sf <[email protected]>

Basic options:
Name      Current Setting  Required  Description
----      ---------------  --------  -----------
EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
LPORT     4444             yes       The listen port
RHOST                      no        The target address

Description:
  Execute an x86 payload from a command via PowerShell. Listen for a 
  connection and spawn a command shell

Module Options


This is a complete list of options available in the cmd/windows/powershell/shell_bind_tcp payload:

msf6 payload(cmd/windows/powershell/shell_bind_tcp) > show options

Module options (payload/cmd/windows/powershell/shell_bind_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LPORT     4444             yes       The listen port
   RHOST                      no        The target address

Advanced Options


Here is a complete list of advanced options supported by the cmd/windows/powershell/shell_bind_tcp payload:

msf6 payload(cmd/windows/powershell/shell_bind_tcp) > show advanced

Module advanced options (payload/cmd/windows/powershell/shell_bind_tcp):

   Name                                    Current Setting  Required  Description
   ----                                    ---------------  --------  -----------
   AutoRunScript                                            no        A script to run automatically on session creation.
   AutoVerifySession                       true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                               no        A command to run before the session is closed
   CreateSession                           true             no        Create a new session for every successful login
   InitialAutoRunScript                                     no        An initial script to run on session creation (before AutoRunScript)
   Powershell::encode_final_payload        false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false            yes       Encrypt PSH with RC4
   Powershell::method                      reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true             yes       Execute powershell without interaction
   Powershell::persist                     false            yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  auto             yes       Prepend AMSI/SBL bypass (Accepted: auto, true, false)
   Powershell::prepend_sleep                                no        Prepend seconds of sleep
   Powershell::remove_comspec              false            yes       Produce script calling powershell directly
   Powershell::strip_comments              true             yes       Strip comments
   Powershell::strip_whitespace            false            yes       Strip whitespace
   Powershell::sub_funcs                   false            yes       Substitute function names
   Powershell::sub_vars                    true             yes       Substitute variable names
   Powershell::wrap_double_quotes          true             yes       Wraps the -Command argument in single quotes
   PrependMigrate                          false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                                       no        Process to spawn and run shellcode in
   VERBOSE                                 false            no        Enable detailed status messages
   WORKSPACE                                                no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Spencer McIntyre
  • vlad902
  • sf

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.