Metasploit mailing list archives

shellcodeexec to bypass AV ?


From: Houcem HACHICHA <houcem.hachicha () gmail com>
Date: Thu, 14 Apr 2011 21:15:47 +0100

Hi, have you guys heard about *shellcodeexec* script?

http://www.pentestit.com/2011/04/14/shellcodeexec-execute-metasploit-payloads-memory-bypass-antivirus-protection/?utm_source=twitterfeed&utm_medium=twitter&utm_campaign=Feed%3A+PenTestIT+%28PenTestIT%29&utm_content=Twitter

The author claims that the script makes Meterpreter bypass AV (better than
Msfencode).

If this is true, can this be implemented in MSF ?

-- 
*Regads,
Houcem*
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: