MsfVenom Payload Cheat Sheet

MSFvenom Payload Creator (MSFPC) is a user-friendly multiple payload generator that can be used to generate Metasploit payloads based on user-selected options.

Content Replace To

ip-address => Attacker ip address

port => Attacker port

Metasploit Payload Listener

  • msfdb run
  • use exploit/multi/handler
  • set payload-name
  • set ip-address
  • set port
  • Run
  1. Overthewire Bandit walkthrough
  2. Termux Commands list 2021
  3. MsfVenom Payload Cheat Sheet
  4. System Hacking Kali Linux
  5. windows 10 uac bypass

Windows Payloads

Windows Meterpreter Reverse Shell

Windows Reverse Shell

Windows Encoded Meterpreter Reverse Shell

Windows Meterpreter Reverse Shellcode

macOS Payloads

macOS Bind Shell

macOS Reverse Shell

macOS Reverse TCP Shellcode

Linux Payloads

Linux Meterpreter TCP Reverse Shell

Linux Bind TCP Shell

Linux Bind Meterpreter TCP Shell

Linux Meterpreter Reverse Shellcode

Web-base Payloads

PHP Meterpreter Reverse Shell

JSP Java Meterpreter Reverse Shell

ASP Meterpreter Reverse Shell

WAR Reverse TCP Shell

Script-Base Payloads

Perl Unix Reverse shell

Bash Unix Reverse Shell

Python Reverse Shell

Android Payloads

Android Meterpreter reverse Payload

Android Embed Meterpreter Payload

MsfVenom Payload Formate

Related: MsfVenom Payload Cheat Sheet

  1. Reverse Shell Cheat Sheet
  2. Best Content Management System
  3. MsfVenom Payload Cheat Sheet
  4. Termux Commands list 2021
  5. Overthewire Bandit walkthrough