Menu
 

HI every one today i am going to explain you ho you can hack remote pc using social engineering tool kit present in backtrack.
so lets do it mostly i will show you rather than putting lots theory stuff. and this is the quick way to learn it and don't forget to practice so follow these step by step.
Now after opening social engineering tool kit press 1.
Next select option 2
Next select option 1
After that select 2 and select nat/port forwarding to be no and give your ip address .you can easily know your ip address by
typing ifconfig command and then provide a url which the victim will be redirected after clicking link.just below see image.
Next come the important stuff select the pay laod to be 14 that is shellcodexec AV Safe. and for port to listen just press enter as it take 443 to be default port.and in the end select the payload to be deliver by shellcodeexec to be 1 that is Windows meterpreter reverse tcp.
Now wait for some time finally it will show server started and finally send the url to victim and victim open it
he/she will be redirected to google page and now lets check in backtrack whether session created or not?

now we have access to remote pc ,with the help of meterpreter command we do what ever we want.
Hav a nice hack enjoy at any step any doubt do comment below we are always love to answer.
Thanks :).

Post a Comment

Feel Free To Ask Your Query we Love To Answer

 
Top