Shell Handler
Last updated
Last updated
A superb tool for catching reverse shells
Easy to use
Open Metasploit with msfconsole
Type use multi/handler
and press enter
Three options we need to set:
set PAYLOAD <payload>
set LHOST <listen-address>
set LPORT <listen-port>
Start the listener using - exploit -j