Reverse Shell

Target Device connects to an listening port on the Attack Device
Reverse Shells are used to connect with target machines that are not publicly accessible

When Reverse Shells don’t work then Bind Shells are used

Online - Reverse Shell Generator

PayloadsAllTheThings/Reverse Shell Cheatsheet · GitHub

Exploit vs Payload

Exploit takes advantage of vulnerability on the target system
Payload is the code that is executed on the target system
Shellcode is a type of Payload that is used to start a Shell

What is the difference between Exploit and Payload? - Information Security Stack Exchange
What is the difference between Exploit, Payload and Shellcode?

Staged vs Non-staged Payload

Staged Payloads are downloaded in parts on the target system
Non-staged Payloads are delivered all at once onto the target system

Staged vs Stageless Handlers · OJ Reeves

Deep Dive Into Stageless Meterpreter Payloads | Rapid7 Blog