Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 4

Lab-Project 2: Creating Infectious Media with the Social Engineering Toolkit

1. Finding the Attacker's IP Address


 My IP address: 192.168.139.129

2. Launch the Social Engineering Toolkit


3. Creating Infectious Media
4. Delivering the Payload to the Windows Target

5. Running the Malware on the Target Machine

6. Exploiting the Target


On the Kali Linux machine, you should see a "Meterpreter session 1 opened" message, as shown
below.
7. Opening an Interactive Meterpreter Session

You might also like