Metasploit (v)--msfencode command

Source: Internet
Author: User

Said Msfpayload, naturally to the msfencode, no matter what else, many of the command to generate a backdoor to use these two ...


[email protected]:/opt/metasploit/msf3# msfencode -h     usage: / Opt/metasploit/msf3/msfencode <options> options:     -a <opt >  the architecture to encode as    //specifying the type of cpu      -b <opt>  The list of characters to  avoid:  ' \x00\xff '  //remove some empty code or an error code. Like-b \x00\xff    -c <opt>  the number of times.  to encode the data   //Number of Codes     -d <opt>   Specify the directory in which to look for EXE  templates  //path to the specified EXE template     -e <opt>  The encoder  to use  //Choose which encoder to use &NBSP;&NBSP;&NBSP;&NBSP;-H&NBSP;&NBSP;&NBSP;&NBSP;&NBSP;&NBSP;&NBsp; help banner    -i <opt>  encode the contents  of the supplied file path  //attaches the payload to an executable file. If you have generated a payload, then you can use the-i parameter to port your payload to a normal program. Like:msfencode -i shell.exe –x qq.exe , this command means I've added a backdoor called Shell.exe to a software called Qq.exe.     -k        Keep template working;  run payload in new thread  (use with -x)   //If you use the-X and-K parameters. When your payload is running, it will detach itself from the original master file, create a separate process, and run the     -l         list available encoders  //List all available encoders     -m <opt>   specifies an additional module search path  //specifies the path to an additional module      -n        dump encoder information & NBsp;//Output Encoder information     -o <opt>  the output file  //output file     -p <opt>  The platform to encode for    //specifying the encoding platform &NBSP;&NBSP;&NBSP;&NBSP;-S&NBSP;&LT;OPT&GT;&NBSP;&NBSP;THE&NBSP;MAXIMUM&NBSP;SIZE&NBSP;OF  the encoded data  //Specifies the maximum number of bytes after encoding     -t <opt>   the output format: raw,ruby,rb,perl,pl,bash,sh,c,js_be,js_le,java,dll,exe,exe-small,elf, Format of the macho,vba,vba-exe,vbs,loop-vbs,asp,aspx,war  //output file     -v         increase verbosity  //increases the verbosity of the code, and uses it to avoid killing     -x  <opt>  specify an alternate executable template  // Specify an alternate executable template


Metasploit (v)--msfencode command

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.