c2 setup + exploitation with metasploit (red team series 001)

Posted on Nov 14, 2023

description

this is the first episode in a series where we’ll be learning the basics of command and control (C2) by using metasploit.

in this video we’ll:

  • create a meterpreter handler/listener
  • use msfvenom to generate a payload
  • run the payload on the victim’s system
  • establish a c2 connection (reverse meterpreter shell) as a result