Rojahs Montari
Rojahs Montari
  • 37
  • 17 756
The Africana-Framework: How Indigenous Knowledge Shapes Modern Cybersecurity Techniques
Explanation:
This video explores the fascinating, yet hypothetical concept of penetration testing an iPhone using a "seashell" in the context of the Africana-Framework. The video delves into the underlying principles of Africana-Framework, an emerging field in tech that merges penetration testing knowledge systems with modern cyber-technologies.
Переглядів: 83

Відео

Unmasking Africana-Framework: How Blackjack Obfuscated Malware Hides Behind a Legitimate Icon
Переглядів 2322 місяці тому
In this video, we dive deep into the Africana-Framework and uncover how it’s being used to deliver the Blackjack obfuscated malware. We’ll explore the techniques hackers use to disguise malicious code with a legitimate-looking icon, making it harder for users to detect. Watch as we break down the obfuscation methods, analyze the malware’s behavior, and provide tips on how to protect yourself fr...
Mastering Registry-Based Persistent Backdoor Listeners with Africana-Framework and Metasploit.
Переглядів 2672 місяці тому
Here’s a vivid description for your UA-cam video: In this comprehensive tutorial, we dive deep into the world of persistent backdoor listeners by leveraging Metasploit and the Africana-Framework. We'll guide you through the process of setting up a robust, persistent backdoor listener that utilizes Windows registries for seamless, stealthy operation. 🔍 What You’ll Learn: Introduction to Africana...
Exploring Persistence Mechanisms: Backdoors and DLL Injection Using Africana-Framework.
Переглядів 2,3 тис.3 місяці тому
"Unlock the Secrets of Persistent Pentesting: Backdoors and DLL Injection Explained" Dive deep into the world of penetration testing with our comprehensive guide on maintaining persistence through backdoors and DLL injection. In this video, we'll explore advanced techniques for embedding backdoors into target systems and ensuring they survive reboots and other defenses. Learn step-by-step how t...
Phishing Unleashed: Bettercap, Ettercap, and Ninjaphish in the Africana Framework
Переглядів 2313 місяці тому
Title: Phishing Unleashed: Bettercap, Ettercap, and Nunjaphish in the Africana Framework Description: Dive into the world of advanced phishing attacks with this comprehensive tutorial! In this video, we explore the powerful capabilities of Bettercap, Ettercap, and Nunjaphish within the Africana Framework. Learn how to set up, configure, and execute sophisticated phishing campaigns that can test...
Phishing Made Easy: How to Use Zphisher for Ethical Hacking In Africana-Framework.
Переглядів 1793 місяці тому
Learn the essentials of ethical phishing with our step-by-step guide on using Zphisher! In this video, we'll walk you through the process of setting up and deploying phishing attacks ethically and responsibly. What you'll learn: Introduction to Zphisher: Understand the basics of this powerful phishing tool and how it can be used for ethical hacking. Setting Up Zphisher: Detailed instructions on...
Master Ethical Hacking with BeEF-XSS & Bettercap: A Comprehensive Guide
Переглядів 6713 місяці тому
Unlock the secrets of ethical hacking with our in-depth guide on BeEF-XSS and Bettercap! In this video, we'll take you through the essential techniques and tools needed to master network and web security testing. What you'll learn: Introduction to BeEF-XSS: Explore browser exploitation and how to leverage BeEF for ethical hacking. Using Bettercap: Dive into network attacks, Wi-Fi security, and ...
Mastering Internal Network Penetration Testing: A Step-by-Step Guide for Ethical Hackers
Переглядів 2944 місяці тому
1,092 views 18 June 2024 #hackingtools #virtualbox #hacked A comprehensive step by step beginner's guide to Learn Internal Penetration Testing on Kali Linux with practical example, Cyber Security and penetration testing. Intended for Linux pentest. #Internal#Penetration# Kali# Workflow#Virtual Machine#kali#virtualbox#informationsecurity#malware#programming#security#hack#cybercrime#cyberattack#t...
SSL /HTTPS Reverse Shell UNDETECTED by Microsoft Defender /africana-framework
Переглядів 4544 місяці тому
45,569 views 9 Mar 2024 Insane Ethical Hacking and Penetration Testing Series Enlishing africana-framework Reverse Shell with Open SSL & https to encrypt traffic..
From Legacy to Modern: Africana Framework’s Move to Go Lang Explained
Переглядів 1445 місяців тому
"Discover Africana Framework in Go Lang: A Modern Take on Your Favorite Toolkit!" Welcome to our deep dive into the Africana Framework's exciting transition to Go Lang! In this video, we’ll introduce you to the revamped Africana Framework, showcasing how moving to Go Lang enhances its performance, scalability, and efficiency. We’ll walk you through the key features, benefits, and improvements o...
Automated Web Vulnerability Scanner | Reports | Security Tools | Web Scanners
Переглядів 1497 місяців тому
1,272 views 8 Aug 2023 Web Application Vulnerability In this video, we will be learning What is a Web Security Scanner, How does IT works And Reports, and everything. How to use web vulnerability scanner? Web Application Vulnerability Scanner is the industry's Practice, When conducting a web application vulnerability assessment great emphasis is put on running a vulnerability scanner. What is t...
How Hackers Use Africana-framework for Advanced MiTM Attacks
Переглядів 2817 місяців тому
41,304 views 3 Aug 2023 In this video I’m going to show what a hacker can do if they are on the same network as you. This can happen if you login into a public Wi-Fi network like your library. We are going to cover the following concepts: ARP spoofing attack DNS spoofing attack Network probe. Bettercap. Educational purposes only!
Expose Local Services To The Internet With 1 COMMAND!
Переглядів 2018 місяців тому
133,071 views 1 Apr 2024 Windows / OS X Hacking This video shows how to easily expose local services to the internet without router access, without 3rd party software and without registration. So you can use this to expose a local web server such as apache2, use Beef over wan or even receive reverse connections to your backdoors.
FULLY Evading Windows Defender (AGAIN!) in 2024!
Переглядів 1,9 тис.8 місяців тому
5,378 views 28 Nov 2023 In this video, I demonstrate how to bypass Windows 11 and get a stable reverse shell. I ntroduce to you anew c2 called meterpeter in africana-framework. This bypass is working on fully updated versions of Windows 11 running the latest Defender signatures as of November 27th, 2023. Enjoy!
Demon Crafting Malicious MS Word to Execute Reverse Shell Power shell
Переглядів 5228 місяців тому
30,576 views 10 Dec 2024 Pen-test Videos Crafting a malicious MS Word that will execute the macro script each time the target execute the word document.
Havoc c2, Mythic C2, This one is Better Framework Revealed Blackjack in Africana Framework
Переглядів 64010 місяців тому
Havoc c2, Mythic C2, This one is Better Framework Revealed Blackjack in Africana Framework
Havoc c2, Mythic C2, This one is Better. A Framework Revealed: Shakamura C2 in Africana-Framework
Переглядів 14510 місяців тому
Havoc c2, Mythic C2, This one is Better. A Framework Revealed: Shakamura C2 in Africana-Framework
How to Bypass FULLY Patched Windows 11 + Defender to get a Reverse Shell
Переглядів 42510 місяців тому
How to Bypass FULLY Patched Windows 11 Defender to get a Reverse Shell
How to Bypass FULLY Patched Windows 11 + Defender Again 2024
Переглядів 1,3 тис.10 місяців тому
How to Bypass FULLY Patched Windows 11 Defender Again 2024
PowerShell Empire Evasive vs Microsoft Defender FUD session Demo AV Bypass C2 Framework
Переглядів 47110 місяців тому
PowerShell Empire Evasive vs Microsoft Defender FUD session Demo AV Bypass C2 Framework
HAVOC C2 - Demon Bypasses Windows 11 Defender
Переглядів 3,5 тис.Рік тому
HAVOC C2 - Demon Bypasses Windows 11 Defender
How to Bypass FULLY Patched Windows 11 + Defender to get a Reverse Shell
Переглядів 172Рік тому
How to Bypass FULLY Patched Windows 11 Defender to get a Reverse Shell
Demon Bypasses Windows 12 Defender All About DLL Hijacking - My Favorite Persistence Method
Переглядів 91Рік тому
Demon Bypasses Windows 12 Defender All About DLL Hijacking - My Favorite Persistence Method
Africana-framework a tool that helps in network & web hacking by automating as much stuff as possibl
Переглядів 243Рік тому
Africana-framework a tool that helps in network & web hacking by automating as much stuff as possibl
Sort Kali-Linux Gnome Menu Icons. Arranged Icons according to categories.
Переглядів 32Рік тому
Sort Kali-Linux Gnome Menu Icons. Arranged Icons according to categories.
Africana-framework a tool that helps in network & web pen by automating as much stuff as possible
Переглядів 126Рік тому
Africana-framework a tool that helps in network & web pen by automating as much stuff as possible
Demon on How to get remote access On Fully patched windows 12
Переглядів 65Рік тому
Demon on How to get remote access On Fully patched windows 12
Demon Bypasses Windows 11 Defender
Переглядів 79Рік тому
Demon Bypasses Windows 11 Defender
Bypass Windows Defender and Taking Full Remote Control in Seconds! Reverse Shell bypass Antivirus!
Переглядів 186Рік тому
Bypass Windows Defender and Taking Full Remote Control in Seconds! Reverse Shell bypass Antivirus!
Ultimate Guide to Penetration Testing: Comprehensive Cybersecurity Techniques
Переглядів 89Рік тому
Ultimate Guide to Penetration Testing: Comprehensive Cybersecurity Techniques

КОМЕНТАРІ

  • @GABRIELRIBEIRODEAQUINO-zx2zz
    @GABRIELRIBEIRODEAQUINO-zx2zz 21 день тому

    Hey bro, the beef+bettercap module is bugged

  • @GABRIELRIBEIRODEAQUINO-zx2zz
    @GABRIELRIBEIRODEAQUINO-zx2zz 21 день тому

    Hey bro, the beef+bettercap module is bugged

  • @MalwareSystem-j6y
    @MalwareSystem-j6y 22 дні тому

    Kali linux

  • @pentest-lq5sl
    @pentest-lq5sl Місяць тому

    how to download africana-framework ?

    • @RojahsMontari
      @RojahsMontari Місяць тому

      sudo apt update -y sudo apt install golang -y sudo git clone github.com/r0jahsm0ntar1/africana-framework --depth 1 cd africana-framework sudo make; mv africana_linux /usr/local/bin/africana

  • @saramohamed-ny2jb
    @saramohamed-ny2jb Місяць тому

    Very nice ❤

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 Місяць тому

    Brother, Well done. Again Wonderfull video.

  • @SolitaryElite
    @SolitaryElite Місяць тому

    nice job man

    • @RojahsMontari
      @RojahsMontari Місяць тому

      You are all welcomed.. But that option still got a few bugs. Working on them.

  • @azarhackon
    @azarhackon Місяць тому

    wooooooow iphone pentesting Thank you so much bro

    • @RojahsMontari
      @RojahsMontari Місяць тому

      You are all welcomed.. But that option still got a few bugs. Working on them.

  • @LeoSi-pung
    @LeoSi-pung Місяць тому

    Hello brother…. Your Africana framework doesn’t work properly… i install today .. then i go obfuscation section don’t show black jak toool … and i install kali linux… when i install Africana installer.. there show… … I try so many times…

    • @RojahsMontari
      @RojahsMontari Місяць тому

      I am sorry 😞 Pleas 🥺 let me upload a fix version.... I think I made a mistake... Check it tomorow and try again.. And have you tried option 4 then 9.. there you will find blackjack.. under the chosen ones..

    • @LeoSi-pung
      @LeoSi-pung Місяць тому

      @@RojahsMontari yap bro 1st option is blackjack.. this b..k module there is bug in it …. You can start manually and see …and bro you know…when you..enter.. obfuscation section… The add option 1..9 is showing there…. And 1st kali linux… install option.. some pip error.. show there.. I manually… remove. And install.. Brother. 2nd Africana-base some… module.. not show or loading in framework… and some pip modules.. error there… when I install…

    • @RojahsMontari
      @RojahsMontari Місяць тому

      Thanks alot for that.. I will check on that.. It is hard to both code and debugg but thanks alot..

    • @LeoSi-pung
      @LeoSi-pung Місяць тому

      @@RojahsMontari brother your framework is excellent.. I work with these tools every day… but….not working since some bug… Brother ❤️Please fix quickly… i waiting for your github update..

    • @RojahsMontari
      @RojahsMontari Місяць тому

      @@LeoSi-pung I have updated it pleas check it out..

  • @bishakhparida5067
    @bishakhparida5067 2 місяці тому

    Brother please can u make cobalt s... modules like inject kit,artifact kit fud… please make video this topic 🙏🏻🙏🏻

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      I will see what to do...

    • @bishakhparida5067
      @bishakhparida5067 2 місяці тому

      @@RojahsMontari yap bro .. few years I followed.. u .so I think u can help me … ❤️❤️

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      Tell me how you want me to help you..

    • @bishakhparida5067
      @bishakhparida5067 2 місяці тому

      @@RojahsMontari brother I already explained… cs all kits make fud ..

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      That might take alot of time.. let me see what to do qbout it..

  • @Nightwanee
    @Nightwanee 2 місяці тому

    Do you have a discord

  • @azarhackon
    @azarhackon 2 місяці тому

    Thank you so much bro❤

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 2 місяці тому

    Day by day its becoming more interesting and amazing. Well done brother. Would you like to do "AES Encrypted Obfuscated Malware" for next step.

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      Don't you worry soon Africana will be the only tool one will ever need... I will check on that....

  • @azarhackon
    @azarhackon 2 місяці тому

    Supper brother ❤

  • @Victor-dd7el
    @Victor-dd7el 2 місяці тому

    vry interesting channel. I suggest you to speak in your videos. I guess your english is not good enough but why not try in one video and we give you feedback

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      I have no microphone.. thats the problem..

    • @Victor-dd7el
      @Victor-dd7el 2 місяці тому

      @@RojahsMontari ahhh bro, your channel is awesome

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      Thanks 😊 so much.. more is on the way...

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 2 місяці тому

    Great Job brother

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      Thanks. I a priciate your support..

  • @goneduck6752
    @goneduck6752 2 місяці тому

    Nice video mate

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      Glad you enjoyed it.. pleas subscribe and share .

  • @attheplay
    @attheplay 2 місяці тому

    Hi bro where is the guide folder i can't find in my src folder !!!

    • @RojahsMontari
      @RojahsMontari 2 місяці тому

      I removed the guid3 because africana binary is detected by windows as malicious due to the guide..

  • @Nochymusic
    @Nochymusic 3 місяці тому

    Very useful information

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 3 місяці тому

    Thank you for valuable video bro.

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      I need subscribers pleas help with that as i cook good things for you...

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 3 місяці тому

      @@RojahsMontari Brother, How Can I make external network permanent connection. If I want to use ngrok/localxpose. In that case what am going to use for "php -S ?????:??" and "nc -lnvp ??"

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      Try and open afree acount on playit.gg open two hostnames with different ports.. choose one hostname for malware reverse connection and one for your php connection.. then you will set local ports for your hosts each port if your malware wan host port is 9999 then launch nc with rlwrap ncat -lnvp 9999 then the other one if the port is 1008 try php -s 0.0.0.0:1008 depending on what your dns sever local port on your panel is linked to...

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 3 місяці тому

      @@RojahsMontariI couldn't get reverse connection still. I did whatever you said.

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 3 місяці тому

      Brother, Could you prepare a video for remote network connections with Backdoors and DLL Injection Using Africana-Framework.

  • @AltaBross
    @AltaBross 3 місяці тому

    silentsniper0 bro

  • @richardghani5458
    @richardghani5458 3 місяці тому

    1.1 mb is too big, please write a custom staging .cpp file for us?

  • @richardghani5458
    @richardghani5458 3 місяці тому

    This is why i use both Kali and windows for maldev. i hate trivial frustration like that copy and paste trouble. i would rather compile code from windows. thats just me 😅

  • @AltaBross
    @AltaBross 3 місяці тому

    Nice vedio

  • @yusuf9356
    @yusuf9356 3 місяці тому

    can you scan on virustotal

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      It is good to keep the code low profile to avoid strainingbthe developers..

    • @lumikarhu
      @lumikarhu 2 місяці тому

      dont use virustotal, it will share your malware with AV devs. there are other sites for this.

  • @FOR3ON-CYBER-LOCK
    @FOR3ON-CYBER-LOCK 3 місяці тому

    vry goode

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 3 місяці тому

    Amazing explanation brother. Congratulations .

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 3 місяці тому

    Great Work. Well Done.

  • @MyPoincare
    @MyPoincare 4 місяці тому

    Glory to Jesus Christ

  • @Chinmoy-bf6cz
    @Chinmoy-bf6cz 4 місяці тому

    Bro, how can we get cookies from target browser...and please maka a video on session hijacking...and you are doing great.. keep Posting the video on advance hacking techniques like that and we learn lots of things from your videos

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      Sure 👍 thanks 😊 for your comment..

  • @Chinmoy-bf6cz
    @Chinmoy-bf6cz 4 місяці тому

    Bro how to use Africa in WAN

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      I have already a video you can check on it..

    • @Chinmoy-bf6cz
      @Chinmoy-bf6cz 3 місяці тому

      @@RojahsMontari I mean how to use it with ngrok

    • @RojahsMontari
      @RojahsMontari 3 місяці тому

      I have made avideo on almost that.. check it out..

  • @AltaBross
    @AltaBross 4 місяці тому

    Nice well done boy keep uploading video but be careful from the you-tube policy/Guidance

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      Thanks bro I am trying my best..

  • @TNTSecurite
    @TNTSecurite 4 місяці тому

    Eternalblue is really old and it's nearly impossible to find a exploitable windows anymore. keep the good work.

  • @FelixMwendia-xe8ge
    @FelixMwendia-xe8ge 4 місяці тому

    napenda content yko

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 4 місяці тому

    At the first time when I try to use ngrok or Localexpose with blackjack in Africana for remote network connections it was working but now it is not working. Please brother could you help me in that way so ı can figure it out the issue. thank you so much for your help.

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      What problem do you under go

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 4 місяці тому

      @@RojahsMontari I can define LPORT and LHOST for ngrok with using blackjack in Africana Frame work and everything is ok. BUT I can't establish external network connection. I was establishing external connection before update the Africana Frame Work. I was tried to make connection many times for different computers which are them in different network connections but I could not succeed. So, Could you please help me in that way. Thank you so much for your reply.

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      We have new version 2.0.7 try in that

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 4 місяці тому

      @@RojahsMontari Brother, I have tried and updated but nothing has changed.

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      Give me time pleas the framework is huge and I am still fixing it I will work on that Thanks..

  • @thatcyberlad
    @thatcyberlad 4 місяці тому

    i tried using villain but the payload was not working when I obfuscated it.

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      Have you tried blackjack in africana

  • @claudio1206z
    @claudio1206z 4 місяці тому

    Make a video exploiting active directory

  • @AltaBross
    @AltaBross 4 місяці тому

    Make a vedio on how to bypass Windows Defender and make NannoCore rat exe Undectable from Av step by step

  • @noorelahialishibly7780
    @noorelahialishibly7780 4 місяці тому

    I try it on windows 10 but no session established

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      try: sudo apt update -y sudo apt install golang -y sudo git clone github.com/r0jahsm0ntar1/africana-framework --depth 1 cd africana-framework sudo go build ./africana.go; mv africana /usr/local/bin sudo africana -i

  • @sheeprecaps
    @sheeprecaps 4 місяці тому

    mambo vipi.

  • @Chinmoy-bf6cz
    @Chinmoy-bf6cz 4 місяці тому

    Bro how to use this framework with ngrok

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 4 місяці тому

    How Can I use "conptyshell" command?. Could you please share an examples?

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 4 місяці тому

    here is the error while try to connect external network device: [Shell] Backdoor session established on 127.0.0.1 [Warning] Failed to resolve hostname. Use "repair" to declare it manually. [Error] Failed to establish a backdoor session: [Errno 32] Broken pipe.

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 4 місяці тому

    Brother, thank you so much. I have one question for you. How can we use with ngrok or localxpose? I mean how can we connect to external Internet network?

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      simple just use Ngrock link directly as Ip and ngrok port

    • @moonspellmoonlight5210
      @moonspellmoonlight5210 4 місяці тому

      @@RojahsMontari Brother I just did it but I have a little error "This session is unstable. Consider running a socket-based rshell process in it." What does it mean and what ı need to do. Thank you so much for your help.

  • @claudio1206z
    @claudio1206z 4 місяці тому

    Where i can find the browser dump files?

  • @default-p3g
    @default-p3g 4 місяці тому

    This tool didn't work with me

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      where was the problem. did you run setup after compiling the tool?

  • @claudio1206z
    @claudio1206z 4 місяці тому

    I dumped the browser files via africana but idk where to find the files

  • @1733-e7s
    @1733-e7s 5 місяців тому

    python3: can't open file '/root/.africana/africana-base/blackjack/BlackJack.py': [Errno 2] No such file or directory Process finished with error: exit status 2 How to fix this?

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      I will check on that.. but meanwhile try the one with go Lang it is the newest.... I think you did not run setup after compiling... try africana the newest version 2.0.5 will guide you through..

  • @claudio1206z
    @claudio1206z 5 місяців тому

    nice video! now make one escalating privileges

    • @RojahsMontari
      @RojahsMontari 4 місяці тому

      I am glad you loved it..

    • @claudio1206z
      @claudio1206z 4 місяці тому

      @@RojahsMontari Where i can find the browser dump files?

  • @giuskywalkerxyz
    @giuskywalkerxyz 5 місяців тому

    Your'e the one developing this tool?

    • @RojahsMontari
      @RojahsMontari 5 місяців тому

      Yap. Do you like it?

    • @giuskywalkerxyz
      @giuskywalkerxyz 5 місяців тому

      @@RojahsMontari Yeah, it's pretty cool, i just had some issues trying to install it on my main machine running archlinux, but on my parrot vm i had success.

    • @RojahsMontari
      @RojahsMontari 5 місяців тому

      @@giuskywalkerxyz have you tried the go version?

    • @RojahsMontari
      @RojahsMontari 5 місяців тому

      For arch setup. I will write it soon. try to intergrate black arch and arch Linux then set Africana as usual..

    • @giuskywalkerxyz
      @giuskywalkerxyz 5 місяців тому

      @@RojahsMontari yeah, it was the one i tested, but the bug came when tried to create the malware after setting it to meterpreter, for some reason the pwsh tried to create a folder in my root directory, but had some permission issues, even though i ran it as root and even tried to pre-create the folder for it to run, but no luck