!!!

Monday, February 27, 2012

msfpayload and msfencode and examples of its use


msfpayload is a command-line instance of Metasploit that is used to generate and output all of the various types of shellcode that are available in Metasploit. The most common use of this tool is for the generation of shellcode for an exploit that is not currently in the Metasploit Framework or for testing different types of shellcode and options before finalizing a module.
msfencode is a tool to obfuscate a "payload that contains backdoor" meterpreter executable shellcode from the Anti-virus


After a successful entry in a system, we can create a backdoor as for the tool that I use is msfpayload and msfencode.
msf payload here serves to create a payload that will contain a backdoor and msfencode encoder that will do a backdoor that we upload on sstem is not detected by anti virus, while the following way,
 In this experiment I created a backdoor by leveraging existing application notepad.exe on Windows XP, as for how its use as follows
After the above steps it is time to upload a backdoor that was made ​​earlier by using meterpreter,
after the upload is complete run the following command
with the above command means that we are in a state of Listening, in other words when the victim running the application notepad.exe then we can enter into the victim system.
 
 

   

No comments:

Post a Comment