Remotely Scan Malware/Virus in Victim PC with Metasploit

This module will check a file for malware on VirusTotal based on the checksum.

Exploit Targets
Windows 7
Windows XP

Requirement
Attacker: Kali Linux
Victim PC: Windows 7

Open Kali Linux terminal type msfconsole




Now type use post/multi/gather/check_malware
msf exploit (check_malware)>set REMOTEFILE (Path of the file you want to scan)
msf exploit (check_malware)>set session 1

msf exploit (check_malware)>exploit



0 comments:

Post a Comment