Metasploit mailing list archives

Re: Encoding a payload within an exploit


From: corelanc0d3r <corelanc0d3r () gmail com>
Date: Fri, 17 Sep 2010 19:56:57 +0200

you could edit the module and insert something like this :

badchars = "\x00"
payencoded1 = Msf::Util::EXE.encode_stub(framework, [ARCH_X86],
payload.encoded, ::Msf::Module::PlatformList.win32, badchars)
payencoded2 = Msf::Util::EXE.encode_stub(framework, [ARCH_X86],
payencoded1, ::Msf::Module::PlatformList.win32, badchars)

and so on...

It does not allow you to force the use of a specific encoder however





On Fri, Sep 17, 2010 at 12:58 PM, John Nash <rootsecurityfreak () gmail com> wrote:
I have selected an exploit and a payload (meterpreter/reverse_tcp)
but before launching the exploit on the victim i want to encode it with
shikata_ga_nai 5 times ...
i am not sure how do i do this?
JN
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: