Hack windows 7/8/8.1/10 with SET

Share on facebook
Facebook
Share on twitter
Twitter
Share on linkedin
LinkedIn
Share on whatsapp
WhatsApp

Hi Folks, Today we are going to hack windows 7 with help of Setoolkit.
 
The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element.It is one of the favorite tools for penetration testers.
Here we are using 2 OS.
Attacker: Kali Linux 2016.1 with IP 192.168.252.146
Target: Windows 7 Home premium 64 bit
Start SET in Kali Linux using the “setoolkit”  command in terminal or navigate to
Applications > Exploitation Tools > Social Engineering toolkit.
setoolkit-manish-bhardwaj-1
After selecting No. 9, an explanation of the module is shown and some more options shown.
set-manish-bhardwaj
We select option 1 ( Powershell Alphanumeric Shellcode Injector) .
set-manish-bhardwaj-2
Provide your attacker’s machine ip in payload listener which in my case is 192.168.252.146 and set the port to 4444.Type ‘Y’ when asked to start the listener now.
Note:Your powershell payload is generated and the path is /root/.set/reports/powershell/
In linux . stand for hidden folders/files.
Navigate to your /root/.set/reports/powershell/ copy the payload with the .txt extension to /var/www/ and rename it to a simpler name, like MB.txt.
Then Start apache2 server using service apache2 start.
If everything is done correctly so far then your target will be able to access this file at http://192.168.252.146/MB.txt (in my case) or else you have to copy the PowerShell code from text file and execute it on target cmd(social engineering skill is required).
So now, if the target copy-pastes the code in cmd, we will get a meterpreter session in our handler.
set-manish-bhardwaj-4
Now just type “sessions -i 1” and then type “help”.
set-manish-bhardwaj-5
Tadddaaaaaaaaaaaaaaaaaaaaaaaaa!!!!! You pwned the Target.
Note: This tutorial is for education purpose only.

Share on facebook
Facebook
Share on twitter
Twitter
Share on linkedin
LinkedIn
Share on whatsapp
WhatsApp

2 thoughts on “Hack windows 7/8/8.1/10 with SET”

Leave a Comment

Your email address will not be published.

Scroll to Top