Rapid7 Vulnerability & Exploit Database

Generic Payload Handler

Back to Search

Generic Payload Handler

Created
05/30/2018

Description

This module is a stub that provides all of the features of the Metasploit payload system to exploits that have been launched outside of the framework.

Author(s)

  • hdm <x@hdm.io>
  • bcook-r7

Platform

Android,Apple_iOS,BSD,Java,JavaScript,Linux,Mainframe,Multi,NodeJS,OSX,PHP,Python,Ruby,Solaris,Unix,Windows

Architectures

x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/handler
msf exploit(handler) > show targets
    ...targets...
msf exploit(handler) > set TARGET < target-id >
msf exploit(handler) > show options
    ...show and set options...
msf exploit(handler) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;