Saturday 23 August 2014

Hacking Windows XP, 7, 8

Hacking windows is very easy i will be showing how to use SET(Social Engineer Tool) in Kali Linux 64bit you can always google it how to use SET. In this Tutorial we will create a payload and send to windows 8 and try try to listen.

1. Start SET











2. Start attack > 1














3. Start creating payload > 4











Set Payload IP address will be my local IP






Define payload will be > 7











Set Port Listen i used default 443 and press return



4. Your payload is now created type yes and start listening and open another terminal and copy your payload to root folder later send your payload to a victim windows.











5. I have send my payload to my windows8 with Forfont A.V installed













I hope this will help you and again it for education purposes only.

No comments:

Post a Comment