PrependMigrate Payload Metasploit

Hiding our payload using msfvenom PrependMigrate Payload creator

PrependMigrate Payload benefits

Migrating the backdoor also benefits the attacker in the way that when the victim executes the backdoor file, the session gets started but when that file is closed, the session also gets closed, so the attacker has to be very quick to do this as soon as the session opens.

Msfvenom

Summary MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom replaced both msfpayload and msfencode as of June 8th, 2015. read more here

The advantages of msfvenom are:
  • One single tool
  • Standardized command-line options
  • Increased speed

Let’s start creating a perpendmigrate payload with msfvenom

PrependMigrate Payload
Starting msfvenom Metasploit listener

I am starting payload listener msfconsole for controlling our payload

Starting our python server for download our payload target system

PrependMigrate Payload

Downloading our payload target system using google chrome browser

After download, our payload file target system now executing our payload right-click payload file and click the open button

Microsoft Security Warning pop-up window is open now click the run button to execute our payload

PrependMigrate Payload

we see got a reverse connection target machine

checking our perpendmigrate payload is work correctly I am closing the process of our payload hackNos.exe

PrependMigrate Payload

And we see after closing payload process our payload is working correctly

PrependMigrate Payload end

How to Add exploit Metasploit read here