Custom Payload - Metasploit


This page contains detailed information about how to use the payload/generic/custom metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Custom Payload
Module: payload/generic/custom
Source code: modules/payloads/singles/generic/custom.rb
Disclosure date: -
Last modification time: 2022-03-10 18:03:35 +0000
Supported architecture(s): x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r
Supported platform(s): All
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Use custom string or file as payload. Set either PAYLOADFILE or PAYLOADSTR.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/generic/custom
msf payload(custom) > show options
    ... show and set options ...
msf payload(custom) > generate

To learn how to generate payload/generic/custom with msfvenom, please read this.

Go back to menu.

Msfconsole Usage


Here is how the generic/custom payload looks in the msfconsole:

msf6 > use payload/generic/custom

msf6 payload(generic/custom) > show info

       Name: Custom Payload
     Module: payload/generic/custom
   Platform: All
       Arch: x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r
Needs Admin: No
 Total size: 0
       Rank: Normal

Provided by:
  scriptjunkie <[email protected]>

Basic options:
Name         Current Setting  Required  Description
----         ---------------  --------  -----------
PAYLOADFILE                   no        The file to read the payload from
PAYLOADSTR                    no        The string to use as a payload

Description:
  Use custom string or file as payload. Set either PAYLOADFILE or 
  PAYLOADSTR.

Module Options


This is a complete list of options available in the generic/custom payload:

msf6 payload(generic/custom) > show options

Module options (payload/generic/custom):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   PAYLOADFILE                   no        The file to read the payload from
   PAYLOADSTR                    no        The string to use as a payload

Advanced Options


Here is a complete list of advanced options supported by the generic/custom payload:

msf6 payload(generic/custom) > show advanced

Module advanced options (payload/generic/custom):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   ARCH                        no        The architecture that is being targeted
   PLATFORM                    no        The platform that is being targeted
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


scriptjunkie <scriptjunkie[at]scriptjunkie.us>

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.