System Hacking Kali Linux

System Hacking Kali Linux | Kali Linux hacking | System Hacking Kali Linux

Illegal way to access someone’s computer that’s call system hacking a hacker hack the system using the malware, payload, and virus, Some hacking types are perfectly legal, One of the most important methods used by hackers in order to circumvent the standard authentication is password cracking.

It is actually the very first step in the system hacking process. a hacker needs to physically access the target system and inject the payload target system. Let’s try some example

System Hacking Kali Linux | Kali Linux hacking | System Hacking Kali Linux

  1. Hack Windows 10 In Kali Linux
  2. Why use Kali Linux Hacking
  3. Burp Suite Configuration in Kali Linux
  4. System Hacking Kali Linux
  5. Hack Android Mobile Through Kali Linux

Windows System Hacking Kali Linux

First, we create a payload using the Metasploit framework simply run the command. payload is the part of transmitted data that is the actual intended message.

Parameter uses
  • -p Payload to use
  • lhost Attacker IP address
  • lport Attacker listing port
  • -f Output formate
  • > Payload output filename
System Hacking Kali Linux | Kali Linux hacking | hack system through Kali Linux

and we start our Metasploit payload listener and load the module multi handler

System Hacking Kali Linux | Kali Linux hacking | hack system through Kali Linux

our TCP handler is started now we start any server I use python SimpleHTTPServer for transferring our payload target system.

open any browser and download the payload target system

our download is complete now click the open button and execute the payload

Now we have a meterpreter shell target machine run the sysinfo command it’s output show system information.

System Hacking Kali Linux | Kali Linux hacking | hack system through Kali Linux

we move on to our next step dump all hashes but first, we migrate our payload with another running process ps command is show all running process target machine

and run the getsystem command for administrator account access and we face an error priv_elevate_system we have now permission for administrator account access we can bypass the error using the post-exploitation module

Post exploitation

run the session in the background and load the module bypassuac_eventvwr and set the session name

and new meterpreter session is open again run the getsystem command our command is run successfully

Window hash Cracking | windows password cracking

Window hash Cracking

save the hash in a file and using the john tool we can crack the hash –word lists choose your word-lists path

Window hash Cracking | windows password cracking

System Hacking Kali Linux Related Posts