Metasploit mailing list archives

making your own payload


From: unknown.pentester at gmail.com (pagvac)
Date: Tue, 6 Dec 2005 16:24:04 +0000

I have an executable file which I would like to convert into a
payload. That way I could use it with all the exploits that metasploit
supports.

This executable automates many tasks that I usually do on the target
machines after comprising them when doing penetration testing.

The problem is that I have no idea on how to remove all the nulls
(0x00) so that the exploit doesn't break.

I'd like to have some references on documentation/tools that can help
me create this payload and successfully run it with metasploit on
existing exploit modules.

Question: are all payloads compatible with metasploit? In other words,
can I get a shellcode from an external resource and use it
successfully with metasploit?


Thanks for your help and congratulations on such a great project!



Current thread: