Establishing a php reverse shell with Metasploit

Hey guys,

Has anyone tried doing a php reverse shell with Metasploit in order to have the target establish a listener session to your attacking machine e.g. Kali? Specifically, I’m trying to generate a custom payload using msfvenom and upload that payload onto the DVWA web application somehow. The target would access the DVWA webpage with my payload in the web server.

I’m a newbie at this, so any help or suggestions would be appreciated, thanks!