Metasploit mailing list archives

How to use a custom exe as payload?


From: Richard Miles <richard.k.miles () googlemail com>
Date: Wed, 24 Aug 2011 10:14:05 -0500

Hi

I want to use one of the metasploit exploits for example 'Adobe
util.printf() Buffer Overflow' but I don't want to use a metasploit
payload, instead I want to use a custom exe as a payload. There is a
way / workaround to do it?

Well, send a stage that connect to a webserver, download and execute
is not a option here. I really want to use a own exe as payload.


Thanks.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: