Listener setup

Before uploading and executing the payload, you will need to set up and execute a listener on Kali Linux. 

To create a listener using Metasploit, enter the following:

use exploit/multi/handler
set PAYLOAD [msfvenom Payload name]
set LHOST [Kali IP address]
set LPORT [Listening port on Kali]
set ExitOnSession false
exploit -j -z

To create a listener using netcat, use the following:

nc -nlvp [listening port on Kali]
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.118.29.219