Metasploit mailing list archives

How to use a custom exe as payload? (Richard Miles)


From: anthony <kcrond () gmail com>
Date: Tue, 13 Sep 2011 22:51:17 +0800

Hi,

I would like to find out the custom exe as payload.
anyone can help out here?

On Fri, Aug 26, 2011 at 1:00 AM,
<framework-request () spool metasploit com> wrote:
Send framework mailing list submissions to
       framework () spool metasploit com

To subscribe or unsubscribe via the World Wide Web, visit
       https://mail.metasploit.com/mailman/listinfo/framework
or, via email, send a message with subject or body 'help' to
       framework-request () spool metasploit com

You can reach the person managing the list at
       framework-owner () spool metasploit com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of framework digest..."


Today's Topics:

  1. Re: How to use a custom exe as payload? (Richard Miles)


----------------------------------------------------------------------

Message: 1
Date: Wed, 24 Aug 2011 14:11:22 -0500
From: Richard Miles <richard.k.miles () googlemail com>
To: Nicolas Krassas <krasn () deventum com>
Cc: framework () spool metasploit com
Subject: Re: [framework] How to use a custom exe as payload?
Message-ID:
       <CAFMma9PV32sW2JY8cxpjBQJi0EFFXz3MRNf91kcUbdAF-5phBg () mail gmail com>
Content-Type: text/plain; charset=UTF-8

Hi Nicolas

It's very interesting. But, does this set EXE::Custom
/tmp/mypayload.exe work with any exploit? Or just psexec?

Also, for external binaries sometimes you need to define a custom
parameter, there is no way to do it?

I guess that the multiple payloads feature with custom payload would
be awesome, this would make metasploit a kind of super binder.

Thanks

On Wed, Aug 24, 2011 at 11:45 AM, Nicolas Krassas <krasn () deventum com> wrote:
Hi , take a look on this ,

http://www.scriptjunkie.us/2011/08/custom-payloads-in-metasploit-4/

On Wed, Aug 24, 2011 at 6:14 PM, Richard Miles
<richard.k.miles () googlemail com> wrote:

Hi

I want to use one of the metasploit exploits for example 'Adobe
util.printf() Buffer Overflow' but I don't want to use a metasploit
payload, instead I want to use a custom exe as a payload. There is a
way / workaround to do it?

Well, send a stage that connect to a webserver, download and execute
is not a option here. I really want to use a own exe as payload.


Thanks.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework





------------------------------

_______________________________________________
framework mailing list
framework () spool metasploit com
https://mail.metasploit.com/mailman/listinfo/framework


End of framework Digest, Vol 43, Issue 19
*****************************************

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: