April 19, 2023, 11:48 a.m. | Frost

System Weakness - Medium systemweakness.com

In this article, I will generate a reverse shell payload, execute it on a remote system, and get a reverse shell connection. To do this, I will use Metasploit.

For those who don’t know Metasploit is a complete penetration testing framework that enables you to develop, test, and execute exploits.

Metasploit Framework creates payloads in form of apk, exe, and php format that can be executed on the target machine, and once the script starts running, it provides a reverse …

apk article backdoor code cybersecurity don exploits framework hacking machine malicious metasploit metasploit framework payload penetration penetration testing penetration testing framework php reverse reverse shell script shell system target test testing testing framework victim

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States