So, Hello guys
I'm Spirit as you all know and today i am gonna demonstrate a tutorial on how you can exploit windows using DLL Injection.

VIDEO TUTORIAL



So in this tutorial
Attacker machine::Ubuntu (which is using Metasploit)
Victim::Windows 10 
Framework that we will use::Metasploit
so what i'm just gonna do is i'll just simply generate a payload using the Metasploit framework && then we will also create our trigger file in .bat extension so in that trigger.bat file we will just simply give two commands their to run 1)rundll32.exe  and 2)our generated payload file && then we will create a SFX archive of both files (trigger.bat,your generated payload[.dll]). So, when he/she will open my new SFX archived (.exe) file  and run it we'll get a reverse meterpreter session. ;)
----------------------------------------------------------------------------------------------------------
This tutorial is for education purpose only. I'll not be responsible for any harm.
------------------------------------------------------------------------------------------------------------
Please Subscribe My Channel If you like it::

Please Like My Facebook Page::

Follow me on Twitter::
Continue Reading