0

I've hacked a box in an internal network 10.0.0.1 and I want to use 'pass-the-hash attack' on another box 10.0.0.2 but this box has Avira anti-virus installed in, and the common payload windows/meterpreter/reverse_tcp is detectable by Avira.

So I made my own backdoor and it can bypass Avira; how can I let metasploit use it instead of meterpreter?

schroeder
  • 123,438
  • 55
  • 284
  • 319

1 Answers1

-1

With a quick google search I found the following questions asked previously on this forum, they are not recent however may provide the answer you are looking for.

In Metasploit, how to use a custom exe as payload?

How can I add modules to a Payload on Metasploit

The following article is also catered specifically to your use case;

https://securityboulevard.com/2020/02/evading-antivirus-with-better-meterpreter-payloads/

CyberGav
  • 19
  • 2