13
Hacking Windows 7 using Power Shell Lucideus Homework: L/9/A-2 Student: Nishant Rajput Introduction: In this article we will talk about how to hack windows xp with Kali linux and metasploit framework. We will exploit windows platform by generating payload IP of the system : 192.168.126.138 Target OS: Windows 7 Attacker OS : Kali Linux a) Open the Terminal and write setoolkit, to open the Social Engineering Toolkit prompt

Hacking windows 7 using power shell | Learn Ethical Hacking in India with Lucideus

Embed Size (px)

Citation preview

Page 1: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

Hacking Windows 7 using Power Shell

Lucideus Homework: L/9/A-2 Student: Nishant Rajput

Introduction: In this article we will talk about how to hack windows xp with

Kali linux and metasploit framework. We will exploit windows platform by

generating payload

IP of the system : 192.168.126.138

Target OS: Windows 7

Attacker OS : Kali Linux

a) Open the Terminal and write setoolkit, to open the Social Engineering

Toolkit prompt

Page 2: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

b) Inside SET, many options will be displayed for attack

c) Choose Open 1 for Social Engineering Attack and Enter

Page 3: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

d) Now Choose option 9 for Power Shell Attack Vectors

e) Under Power Shell Attack Vector, choose Option 1

Page 4: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

f) Enter the IP of the Kali Linux system and port number , for payload

listener

g) Write Yes to start the listener

Page 5: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

h) Go to the path shown above in the screenshot for getting the payload

file to be sent to the target.

Copy the txt file to desktop of Kali Linux system

i) Powershell injection file shown as below :

Page 6: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

j) Copy the content of the powershell injection txt file and save it as

Hack_Win7

k) Transfer the file to Win7

Page 7: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

l) Open the CMD prompt and copy the content of Hack_Win7 to it

m) Check Kali Linux system for meterpreter session, acquired from the

target system.

Page 8: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

n) Meterpreter Session begins

Page 9: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

IP info of the Target System

Page 10: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

System Info of the Target System

o) Start the Keyscan

Page 11: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

p) Go to Win7 and write some text on a notepad file

Page 12: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

q) Check the Kali Linux system for the keyscan using keyscan_dump option

This way a target system is compromised and the sessions can manipulate

the system settings done on the Windows 7.

Page 13: Hacking windows 7 using power shell  | Learn Ethical Hacking in India with Lucideus

Learn Ethical Hacking with Lucideus

Learn Ethical Hacking with Lucideus. 40 Hours training program with 90%

practical training in Lucideus Labs, New Delhi, India. To Register visit

lucid3.us/LST , for content visit www.lucideustraining.com