Metasploit mailing list archives

Re: shellcodeexec to bypass AV ?


From: HD Moore <hdm () metasploit com>
Date: Fri, 15 Apr 2011 20:15:13 -0500

On 4/14/2011 3:15 PM, Houcem HACHICHA wrote:

The author claims that the script makes Meterpreter bypass AV (better
than Msfencode).

If this is true, can this be implemented in MSF ?

It will be better than the default for exactly 5 days after its
committed. There is nothing evasive about, only the fact that it is
different. As soon as something ends up in Metasploit, all out of AV
friends (/wave) add signatures.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: