大神教你如何渗透自己的电脑--just for fun

转自:http://kansara744.blogspot.com/2015/06/hack-windows-pc-using-kali-linux.html

HACK WINDOWS PC USING KALI LINUX

 


WHAT IS SOCIAL ENGINEERING TOOLKIT ?
  • Social engineering toolkit(SET) is an exploitation framework for social engineering attacks like phishing, web attacks, hack windows machines etc.

So let's begin:-

REQUIREMENTS:

1. Kali Linux: Get it  Here.

width="320" height="266" class="YOUTUBE-iframe-video" data-thumbnail-src="https://i.ytimg.com/vi/arUAMsTh-_g/0.jpg" src="https://www.youtube.com/embed/arUAMsTh-_g?feature=player_embedded" frameborder="0" allowfullscreen="">

Steps:
    • Launch SET. In kali linux it can be found in Applications>Kali linux>Exploitation Tools>Social Engineering Toolkit>setoolkit.
           Or you can start from the Terminal by typing setoolkit
     

    • The following screen will be opened.

    • Select option 1-Social Engineering Toolkit.

    • Select option 4-Create Payload and listener.

    • Enter attacker's IP address here. To check your ip address, type ifconfig in new terminal and you will find it.

    • Select option 2-Windows Reverse_TCP Meterpreter.

    • Select option 4-Backdoored Executable.

    • Enter port of the listener 443. It will create a backdoored Executable file named payload.exe in SET's home directory(PATH: /usr/share/set/payload.exe).

    • Now type yes to start msfconsole.

    • Once msfconsole has been started transfer that payload.exe on victim's machine and run it on that machine.

    • Meterpreter session will be opened.

    • Migrate current process to another process to make sure your meterpreter session will remain open. To do this you must have process id of process to which you are migrating. use ps command to know all process currently running on victim's machine and its process id. 
                             migrate PID of another process
      


    • Here i am migrating to explorer.exe
    • help command gives you information about the commands that can be executed on victim's machine. 



       you can shutdown victim's machine. 


    • You can do anything with victim's machine. You can shudown, reboot victim's machine. You can steal files from that machine and upload files to that machine. 
    • You can drop into system's shell. With that you can create a file on that machine, open a file, kill processes currently running on that machine and manymore.

     Thank You!!!


    评论
    添加红包

    请填写红包祝福语或标题

    红包个数最小为10个

    红包金额最低5元

    当前余额3.43前往充值 >
    需支付:10.00
    成就一亿技术人!
    领取后你会自动成为博主和红包主的粉丝 规则
    hope_wisdom
    发出的红包
    实付
    使用余额支付
    点击重新获取
    扫码支付
    钱包余额 0

    抵扣说明:

    1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
    2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

    余额充值