15 Essential Meterpreter Commands Everyone Should Know

A meterpreter is an advanced, stealthy, multifaceted, and dynamically extensible payload which operates by injecting reflective DLL into a target memory. Scripts and plugins can be dynamically loaded at runtime for the purpose of extending…

Read more

Hack Wi-Fi Settings of Windows Machine Remotely [After Meterpreter]

The Metasploit framework is well known in the realm of exploit development. It is a standalone tool for security researchers, penetration testers and IDS/IPS developers. As of now, it has 1700+ exploit definitions…

Read more

Pentesting Windows 2000/2003 Server with Metasploit Framework – Detailed Tutorial

This is a very detailed step by step tutorial on How to pentest a Remote PC (Windows 2000/2003 server) with Metasploit Framework. We’ve used Kali Linux 2017.1 and Windows 2000 server in a…

Read more

Meterpreter Commands in Detail 2017 – Metasploit Framework

After a successful exploit a Meterpreter shell allows you to perform many different functions along with a full remote shell. Meterpreter is great for manipulating a system once you get a remote connection,…

Read more

Use Keylogger in Metasploit Framework

Sometimes a penetration tester may have remote access to a user’s machine, but he may not have the user’s password. Maybe the user has a very long complex password that would just take…

Read more

Change Windows Password of Remote PC via METASPLOIT

To change windows password, the first step is to hack that system via Metasploit framework and it always depends upon the target OS, like which version your target is using. In this article,…

Read more

Meterpreter Useful Top 60 Commands List – 2017 Update

Meterpreter is an advanced, dynamically extensible payload that uses in-memory DLL injection stagers and is extended over the network at runtime. It communicates over the stager socket and provides a comprehensive client-side Ruby…

Read more

Generate 100% FUD Backdoor with TheFatRat – Windows 10 Exploitation

As you all knows, Windows 10 is the latest edition of Microsoft having great security features but what if someone send a trojan/virus/backdoor/payload which is 100% FUD (Fully Undetectable) ? So basically, with…

Read more