Metasploit mailing list archives

Re: Encoding a payload within an exploit


From: John Nash <rootsecurityfreak () gmail com>
Date: Sat, 18 Sep 2010 06:58:15 +0530

Thanks!

I needed multiple time encoding within an exploit.

I am actually trying pass the hash in presence of an AV, but it seems to
detect as soon as the psexec module uploads the service file on the victim.
It declares it as some kind of generic virus and quarantines it.

Any workaround to get this done? or any other way altogether to evade AVs in
the pass-the-hash attack?

JN

On Fri, Sep 17, 2010 at 10:17 PM, <egypt () metasploit com> wrote:

Encoding happens automatically.  The framework defaults to using
shikata for x86 payloads and, if that fails, will try other encoders.
There's currently no way to encode multiple times except when
generating payloads outside of an exploit.

Hope this helped,
egypt

On Fri, Sep 17, 2010 at 5:01 AM, John Nash <rootsecurityfreak () gmail com>
wrote:
i am using msfconsole

On Fri, Sep 17, 2010 at 4:28 PM, John Nash <rootsecurityfreak () gmail com>
wrote:

I have selected an exploit and a payload (meterpreter/reverse_tcp)
but before launching the exploit on the victim i want to encode it with
shikata_ga_nai 5 times ...
i am not sure how do i do this?
JN

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: