Options

Random Metasploit Question

[Deleted User][Deleted User] Senior MemberPosts: 0 ■■□□□□□□□□
To my fellow Penetration Testers:

I've been wondering this for a while now and was curious if this is already part of the MSF framework. When choosing your payload for a particular exploit (Ex: windows/meterpreter/bind_tcp) the payloads I see have to be a part of the "show payloads" command based on the exploit and if the payload is compatible. AV is something that always flags meterpreter and I usually run my payloads through AV avoidance tools such as shellter. When using an exploit in MSF, I would like to be able to point to my AV avoidance generated payload (so in other words, I want to use a command such as set payload /path/to/av/avoidance/generated/payload instead of windows/meterpreter/bind_tcp). Is this something that is a part of the MSF framework that I am just missing? If this isn't a feature, I would like to submit this to Rapid7 to see if it can be implemented as a future request? Do you all agree? Thanks enjoy the weekend!

Comments

Sign In or Register to comment.