Metasploit mailing list archives

Re: Msfpayload output size significantly bigger in v3.3 vs. v3.2


From: "Joshua J. Drake" <jdrake () metasploit com>
Date: Sun, 13 Dec 2009 12:43:17 -0600

On Sun, Dec 13, 2009 at 01:58:10PM +0100, Raul Siles wrote:
Hi there,
I've seen that the standard (reverse or bind) Meterpreter payload size
generated by msfpayload (for Windows .exe files) is an order of
magnitud bigger in MSF v3.3.1 vs. MSF v.3.2.

MSF v3.2:    9.728 bytes
MSF v3.3.1: 87.552 bytes

Without having gone in depth into the source code, is there any option
to reduce the size of the generated payload to a smaller one (like in
the range of v3.2)?

The reason I'm asking this is due to constraints in the integration
between sqlninja and MSF to updload bigger payloads through the
Windows debug.exe technique (max 64K) using a SQLi vulnerability.

Raul,

The new stuff uses a template.exe which you can change with the -x
option. Using a smaller exe for the template should solve this problem.

If you want to change it permanently for your installation you can
overwrite data/templates/template.exe ..

-- 
Joshua J. Drake
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: