Thursday 17 November 2011

CREATING TROJAN BINARY USING METASPLOIT

Learn how to create a standalone Trojan binary using the Metasploit Framework. We use msfpayload option to output raw data, which we then encode via msfencode. Finally, we pipe it to a new executable file.

Watch Video

0 comments:

Post a Comment