Msfvenom

 Creating payload using msfvenom on Kali Linux 


Creation of payload is Successful

Starting the Apache services to facilitate listening for the incoming connection, which will be created by the payload.

Using Metasploit handler to grab incoming connection.

Setting handler payload type.

Setting the host IP address that the payload will try to connect to.

Setting the host port number that the payload will try to connect on.

Starting the handler to await any connection attempts from our crafted payload.
It will keep listening until a connection is established


Target machine POV; By default our crafted payload that we name game will look like this.


We can also change its icon make it look more friendly.

Once target execute the payload, our Metasploit handler will grab it and complete the connection.
And a Meterpreter session will open.

Now you can safely say: "We're In ;)"




Comments

Popular posts from this blog

PLC vs RTU vs IED

Rabbit Virus

PKI [ Public key infrastructure ]