Metasploit mailing list archives

Small fix in adobe_pdf_embedded_exe.rb


From: mmo at remote-exploit.org (max)
Date: Wed, 26 Aug 2009 20:20:42 +0200

Hi Jeff, i am not the developer of that code but i recently looked at it
and as far as i remember the payload selected will only be used when you
dont have an exe defined. But there has to be a payload otherwise it
wont work. in other words... if you define an exe you can use any
payload you want it wont make its way into the pdf.

greetings

max


Jeffs wrote:
Okay I have it working now.  Thanks.

My only question is:

The payload indicated by:
 Name        Current Setting   Required  Description
   ----        ---------------   --------  -----------
   EXENAME                       no        The Name of payload exe.


is that supposed to be the name of an msfpayload generated payload and
than attached to the pdf during this metasploit session

or

an existing payload already on the target system.

The wording is a little confusing here.

Thanks.




Danilo Nascimento wrote:
I was playing with adobe_pdf_embedded_exe.rb in Win 7 and i got an
error "Windows cannot find 'c:\\windows\system32\cmd.exe'".
Changed to "c:\" and it works fine.

BTW, why this module is an exploit? I think this exploit should be
moved to an auxiliary module.
Are there anyway to use FILEFORMAT class in an auxiliary module?

[]'s Danilo Nascimento
  
------------------------------------------------------------------------

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework
  


------------------------------------------------------------------------

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



Current thread: