Metasploit mailing list archives

Re: How to use a custom exe as payload?


From: Richard Miles <richard.k.miles () googlemail com>
Date: Wed, 24 Aug 2011 14:11:22 -0500

Hi Nicolas

It's very interesting. But, does this set EXE::Custom
/tmp/mypayload.exe work with any exploit? Or just psexec?

Also, for external binaries sometimes you need to define a custom
parameter, there is no way to do it?

I guess that the multiple payloads feature with custom payload would
be awesome, this would make metasploit a kind of super binder.

Thanks

On Wed, Aug 24, 2011 at 11:45 AM, Nicolas Krassas <krasn () deventum com> wrote:
Hi , take a look on this ,

http://www.scriptjunkie.us/2011/08/custom-payloads-in-metasploit-4/

On Wed, Aug 24, 2011 at 6:14 PM, Richard Miles
<richard.k.miles () googlemail com> wrote:

Hi

I want to use one of the metasploit exploits for example 'Adobe
util.printf() Buffer Overflow' but I don't want to use a metasploit
payload, instead I want to use a custom exe as a payload. There is a
way / workaround to do it?

Well, send a stage that connect to a webserver, download and execute
is not a option here. I really want to use a own exe as payload.


Thanks.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: