Metasploit mailing list archives

Using custom java meterpreter payloads


From: pasknel ribeiro <pasknel () gmail com>
Date: Wed, 2 May 2012 11:00:44 -0300

How can I use custom meterpreter payloads to java exploits (example:
java_atomicreferencearray)?

I created a jar file with msfvenom using java/meterpreter/reverse_tcp as
the payload and used SmokeScreen to perform Code Obfuscation in the jar
file.

The jar file works fine but how can i use this with a java exploit?

I tried using the 'generic/custom' payload and setting the PAYLOADFILE
attribute to the jar file but it did not work :(

Can anyone help?

Thank you for you help.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: