reddit hackernews mail facebook facebook linkedin
msfpc

msfpc

A quick way to generate various basic Meterpreter payloads via MSFvenom.

MSFvenom Payload Creator (MSFPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible (only requiring one input) to produce their payload.

Fully automating msfvenom & Metasploit is the end goal (well as to be be able to automate MSFPC itself). The rest is to make the user's life as easy as possible (e.g. IP selection menu, msfconsole resource file/commands, batch payload production and able to enter any argument in any order (in various formats/patterns)).

The only necessary input from the user should be defining the payload they want by either the platform (e.g. windows), or the file extension they wish the payload to have (e.g. exe).

- Can't remember your IP for a interface? Don't sweat it, just use the interface name: eth0.
- Don't know what your external IP is? MSFPC will discover it: wan.
- Want to generate one of each payload? No issue! Try: loop.
- Want to mass create payloads? Everything? Or to filter your select? ..Either way, its not a problem.