Jump to content

Theoneguy

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Theoneguy's Achievements

Newbie

Newbie (1/14)

  1. hi guys i need some help on using metasploit, i am exploiting a vulnerable dup scout login buffer overflow to cause buffer overflow on my virtual window 10 machine and when using this exploit it make use of windows/meterpreter/reverse_tcp for the payload by default to create a meterpreter session and it successful created with anti virus off. so i need to make it undetectable by anti virus, i tried to create a payload with msfvenom using windows/meterpreter/reverse_tcp to make it undetectable by encoding or maybe wrapper (havent fully make it undetectable) Then when exploiting this vulnerabilities i want to be able to upload and execute the payload i created to the target by setting the payload as windows/download_exec or windows/upexec/reverse_tcp inside the exploit itself but i cant seem to make it workable So the idea is buffer overflow exploit that will sent created exploit to target machine >> use multi handler to create a connection back i tried to upload a normal text file using windows/download_exec and windows/upexec/reverse_tcp but i could not find that text file in the target machine so it did not get uploaded to the target Am i doing anything wrong? Or is there any other ways when performing the buffer overflow i can sent the created payload to target or make buffer overflow undetectable?. Pls enlighten me thank you very much
×
×
  • Create New...