Powershell Exec, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm) - Metasploit


This page contains detailed information about how to use the payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Powershell Exec, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
Module: payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4
Source code: modules/payloads/adapters/cmd/windows/powershell/x64.rb
Disclosure date: -
Last modification time: 2022-05-27 16:41:25 +0000
Supported architecture(s): cmd
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Execute an x64 payload from a command via PowerShell. Custom shellcode stage. Connect back to the attacker

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4
msf payload(bind_tcp_rc4) > show options
    ... show and set options ...
msf payload(bind_tcp_rc4) > generate

To learn how to generate payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4 with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the cmd/windows/powershell/x64/custom/bind_tcp_rc4 payload module looks in the msfconsole:

msf6 > use payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4

msf6 payload(cmd/windows/powershell/x64/custom/bind_tcp_rc4) > show info

       Name: Powershell Exec, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
     Module: payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4
   Platform: Windows
       Arch: cmd
Needs Admin: No
 Total size: 4584
       Rank: Normal

Provided by:
  Spencer McIntyre
  bwatters-r7
  hdm <[email protected]>
  skape <[email protected]>
  sf <[email protected]>
  mihi
  max3raza
  RageLtMan

Basic options:
Name            Current Setting  Required  Description
----            ---------------  --------  -----------
EXITFUNC        process          yes       Exit technique (Accepted: '', seh, thread, process, none)
LPORT           4444             yes       The listen port
RC4PASSWORD     msf              yes       Password to derive RC4 key from
RHOST                            no        The target address
SHELLCODE_FILE                   no        Shellcode bin to launch

Description:
  Execute an x64 payload from a command via PowerShell. Custom 
  shellcode stage. Connect back to the attacker

Module Options


This is a complete list of options available in the cmd/windows/powershell/x64/custom/bind_tcp_rc4 payload:

msf6 payload(cmd/windows/powershell/x64/custom/bind_tcp_rc4) > show options

Module options (payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   EXITFUNC        process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LPORT           4444             yes       The listen port
   RC4PASSWORD     msf              yes       Password to derive RC4 key from
   RHOST                            no        The target address
   SHELLCODE_FILE                   no        Shellcode bin to launch

Advanced Options


Here is a complete list of advanced options supported by the cmd/windows/powershell/x64/custom/bind_tcp_rc4 payload:

msf6 payload(cmd/windows/powershell/x64/custom/bind_tcp_rc4) > show advanced

Module advanced options (payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4):

   Name                                Current Setting  Required  Description
   ----                                ---------------  --------  -----------
   EnableStageEncoding                 false            no        Encode the second stage payload
   PayloadUUIDName                                      no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                       no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                                      no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking                 false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries                     0                yes       How many additional successful pingbacks
   PingbackSleep                       30               yes       Time (in seconds) to sleep between pingbacks
   Powershell::encode_final_payload    false            yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload    false            yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place           false            yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                false            yes       Encrypt PSH with RC4
   Powershell::method                  reflection       yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals               false            yes       Pad base64 until no "=" remains
   Powershell::noninteractive          true             yes       Execute powershell without interaction
   Powershell::persist                 false            yes       Run the payload in a loop
   Powershell::prepend_protections_by  auto             yes       Prepend AMSI/SBL bypass (Accepted: auto, true, false)
   pass
   Powershell::prepend_sleep                            no        Prepend seconds of sleep
   Powershell::remove_comspec          false            yes       Produce script calling powershell directly
   Powershell::strip_comments          true             yes       Strip comments
   Powershell::strip_whitespace        false            yes       Strip whitespace
   Powershell::sub_funcs               false            yes       Substitute function names
   Powershell::sub_vars                true             yes       Substitute variable names
   Powershell::wrap_double_quotes      true             yes       Wraps the -Command argument in single quotes
   PrependMigrate                      false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                                   no        Process to spawn and run shellcode in
   StageEncoder                                         no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                            no        Additional registers to preserve in the staged payload if EnableStageEncoding i
                                                                  s set
   StageEncodingFallback               true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   VERBOSE                             false            no        Enable detailed status messages
   WORKSPACE                                            no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Spencer McIntyre
  • bwatters-r7
  • hdm
  • skape
  • sf
  • mihi
  • max3raza
  • RageLtMan

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.