February 11, 2024
Last updated 1 year ago
As we run the exploit using the msfconsole, we can see we will have a reverse shell coming to us
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt