Red Team Tutorials - MSFPC

EAj9g61cMAM/default.jpg

DESCRIPTION: MSFvenom Payload Creator (MSFPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible (only requiring one input) to produce their payload.

Fully automating msfvenom & Metasploit is the end goal (well as to be be able to automate MSFPC itself). The rest is to make the user's life as easy as possible (e.g. IP selection menu, msfconsole resource file/commands, batch payload production and able to enter any argument in any order (in various formats/patterns)).

The only necessary input from the user should be defining the payload they want by either the platform (e.g. windows), or the file extension they wish the payload to have (e.g. exe).

Can't remember your IP for a interface? Don't sweat it, just use the interface name: eth0.
Don't know what your external IP is? MSFPC will discover it: wan.
Want to generate one of each payload? No issue! Try: loop.
Want to mass create payloads? Everything? Or to filter your select? ..Either way, its not a problem. Try: batch (for everything), batch msf (for every Meterpreter option), batch staged (for every staged payload), or batch cmd stageless (for every stageless command prompt)!
Note: This will NOT try to bypass any anti-virus solutions at any stage.
================================================================
⭐SOCIAL MEDIA LINKS: đź”—FACEBOOK: https://www.facebook.com/hackison đź”—TWITTER: https://www.twitter.com/hackison_ đź”—INSTAGRAM: https://www.instagram.com/hackison_ đź”—YOUTUBE: https://www.youtube.com/hackison đź”—TELEGRAM: https://www.t.me/hackisonofficial

#metasploit
#msfconsole
#metasploitframework

EAj9g61cMAM/default.jpg
Red Team Tutorials - MSFPC Red Team Tutorials - MSFPC Reviewed by Anonymous on January 20, 2019 Rating: 5