Skip to content

Commit

Permalink
powershell for msfvenom
Browse files Browse the repository at this point in the history
  • Loading branch information
RageLtMan committed Mar 21, 2012
1 parent 672c7bc commit 81a7d62
Showing 1 changed file with 7 additions and 3 deletions.
10 changes: 7 additions & 3 deletions msfvenom
Expand Up @@ -399,7 +399,7 @@ if opts[:format] !~/ruby|rb|perl|pl|bash|sh|c|js|dll|elf/i
end

case opts[:format]
when /ruby|rb|perl|pl|bash|sh|^c$|js_le|raw/i
when /ruby|rb|perl|pl|bash|^sh$|^c$|js_le|raw/i
$stdout.write Msf::Simple::Buffer.transform(payload_raw, opts[:format])
when /asp$/
asp = Msf::Util::EXE.to_win32pe_asp($framework, payload_raw, exeopts)
Expand Down Expand Up @@ -478,10 +478,14 @@ when /war/i
exe = Msf::Util::EXE.to_jsp_war(exe)
end
$stdout.write exe
when 'psh'
psh = Msf::Util::EXE.to_win32pe_psh(framework, code, exeopts)
when /psh/i
psh = Msf::Util::EXE.to_win32pe_psh($framework, payload_raw, exeopts)

$stdout.write psh
when /psh-net/i
psh = Msf::Util::EXE.to_win32pe_psh_net($framework, payload_raw, exeopts)

$stdout.write psh
else
print_error("Unsupported format")
exit
Expand Down

0 comments on commit 81a7d62

Please sign in to comment.