Exploit Windows Using Kali Linux

♠ Posted by Unknown in at Friday, January 23, 2015
Hacking windows machine using these simple steps. First of All you will need to kali linux.
You have not kali linux ,here is the download link https://www.kali.org/downloads/

Step 1. Open terminal and type this command.


Note:-LHOST  means your ip address / LPORT  is 4444.

After complete this step setup.exe file create on Desktop.


Step 2. Type in terminal msfconsole.


Step 3. Next type info exploit/multi/handler.

Metasploit payload system to exploit that have been launched outside of the framework.

Step 4. Next command use exploit/multi/handler.


Step 5. Now set LHOST, LPORT, set PAYLOAD & EXPLOIT.
            1. Set LHOST (your IP address) 
            2. Set LPORT 4444
            4. Exploit & press Enter.



Now send Setup.exe file to victim.After victim will Run setup.exe file ,you can do anything with her machine.



         









            

0 comments:

Post a Comment

Comment

Note: only a member of this blog may post a comment.