Shell Handler

  • A superb tool for catching reverse shells

  • Easy to use

    1. Open Metasploit with msfconsole

    2. Type use multi/handler and press enter

multi/handler
  • Three options we need to set:

    • set PAYLOAD <payload>

    • set LHOST <listen-address>

    • set LPORT <listen-port>

  • Start the listener using - exploit -j

Last updated