[Video] Activate Keylogger Using Metasploit - PART 1


Today I will explain how to activate keylogger using metasploit,

Note : we have to get meterpreter session to run keylogger

after getting meterpreter, then we need to see what applications are being run by victim

check this now.




Author By:
Hidemichi-Hiroyuki a.k.a [H2]

Comments

Popular posts from this blog

Decrypt MD5 $Wordpress

Exploit Samba "SmbClient"

Configure Pure-FTP on Kali Linux