Metasploit mailing list archives

Question on SEH, PROCESS, THREAD and integrating custom C Code


From: jeffs at speakeasy.net (jeffs)
Date: Thu, 07 Aug 2008 00:41:18 -0400

thanks patrick.  I was finally able to get the -h option to work.  Don't 
know why it wasn't working in BT3 yesterday but today it is working and 
I see the options.  I'm basically attempting to take a payload, encode 
it, output as C then re-compile as windows executable.  I'm able to do 
everything but the re-compile.

Can this even be done?  All the examples I see output the encoded 
payload as perl or ruby which is then inserted into the metasploit 
framework in the payload section.

I want to recompile as .exe


Patrick Webster wrote:
You should get the following output from msfencode -h:

    Usage: msfencode <options>

OPTIONS:

    -a <opt>  The architecture to encode as
    -b <opt>  The list of characters to avoid: '\x00\xff'
    -e <opt>  The encoder to use
    -h        Help banner
    -i <opt>  Encode the contents of the supplied file path
    -l        List available encoders
    -m <opt>  Specifies an additional module search path
    -n        Dump encoder information
    -s <opt>  The maximum size of the encoded data
    -t <opt>  The format to display the encoded buffer with (raw, ruby, perl, c)

You can use it to, for example, pipe ./msfpayload <opts> r |
./msfencode -a x86 -b '\x00' -t c -e x86/countdown

etc.

-Patrick
_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework


  




Current thread: