Metasploit mailing list archives

Re: shellcodeexec to bypass AV ?


From: HD Moore <hdm () metasploit com>
Date: Sun, 17 Apr 2011 22:03:49 -0500

On 4/17/2011 6:52 AM, Willard Dawson wrote:
Any thoughts on this one?  Along similar lines as shellcodeexec, I assumeā€¦
http://www.exploit-db.com/download_pdf/14662/
https://sites.google.com/site/mamit30/home/injector

It has the same issue of a static loader, we need a user-configurable
way to create highly dynamic loaders for the shellcode stub.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: