Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm) - Metasploit


This page contains detailed information about how to use the payload/windows/shell/bind_tcp_rc4 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
Module: payload/windows/shell/bind_tcp_rc4
Source code: modules/payloads/stagers/windows/bind_tcp_rc4.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): x86
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Spawn a piped command shell (staged). Listen for a connection

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/windows/shell/bind_tcp_rc4
msf payload(bind_tcp_rc4) > show options
    ... show and set options ...
msf payload(bind_tcp_rc4) > generate

To learn how to generate payload/windows/shell/bind_tcp_rc4 with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the windows/shell/bind_tcp_rc4 payload looks in the msfconsole:

msf6 > use payload/windows/shell/bind_tcp_rc4

msf6 payload(windows/shell/bind_tcp_rc4) > show info

       Name: Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
     Module: payload/windows/shell/bind_tcp_rc4
   Platform: Windows
       Arch: x86
Needs Admin: No
 Total size: 415
       Rank: Normal

Provided by:
  spoonm <spoonm@no$email.com>
  sf <[email protected]>
  hdm <[email protected]>
  skape <[email protected]>
  mihi
  RageLtMan

Basic options:
Name         Current Setting  Required  Description
----         ---------------  --------  -----------
EXITFUNC     process          yes       Exit technique (Accepted: '', seh, thread, process, none)
LPORT        4444             yes       The listen port
RC4PASSWORD  msf              yes       Password to derive RC4 key from
RHOST                         no        The target address

Description:
  Spawn a piped command shell (staged). Listen for a connection

Module Options


This is a complete list of options available in the windows/shell/bind_tcp_rc4 payload:

msf6 payload(windows/shell/bind_tcp_rc4) > show options

Module options (payload/windows/shell/bind_tcp_rc4):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   EXITFUNC     process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LPORT        4444             yes       The listen port
   RC4PASSWORD  msf              yes       Password to derive RC4 key from
   RHOST                         no        The target address

Advanced Options


Here is a complete list of advanced options supported by the windows/shell/bind_tcp_rc4 payload:

msf6 payload(windows/shell/bind_tcp_rc4) > show advanced

Module advanced options (payload/windows/shell/bind_tcp_rc4):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   EnableStageEncoding         false            no        Encode the second stage payload
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   PayloadUUIDName                              no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                               no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                              no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking         false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries             0                yes       How many additional successful pingbacks
   PingbackSleep               30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate              false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                           no        Process to spawn and run shellcode in
   StageEncoder                                 no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                    no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback       true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • spoonm
  • sf
  • hdm
  • skape
  • mihi
  • RageLtMan

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.