How to Hack Windows using Reverse Shell ?

Is article mai hum apko Reverse Shell ke bare mai bata rahe hai. Reverse Shell kya hota hai. Hackers kaise Windows Operating system ko iski help se hack karte hai.

Yaha apko Reverse Shell ka practical btaya ja raha hai. Hum apko yeh sab apne hi Devices par karke bata rahe hai. Hackers kaise iski help se Victim ke device ke sath connection bana leta hai.

Yeh sab apko educational purpose ke liye btaya ja raha hai. Aap iska miss use kabhi mat karen. Reverse Shell ka practical aap apne hi devices par karke dekh sakte hai.

Note- This article is only for educational purpose. Don’t miss use your knowledge and skills.

Also Read

How to Hack Whatsapp using QRL Jacking ?

Phishing Tool for Social Media Hacking ?

How to Hack Phone using Android Debug Bridge ?

What is Reverse Shell ?

Reverse Shell ke practical karne se pahle apko yeh jana jaruri hai ki Reverse Shell hota kya hai. Aap agar kisi concept ki theory ko ache se samjh jate hai tab aap ke liye practical karna easy ho jata hai.

Jaise ki naam se hi pata chalta hai Reverse Shell aisa shell jo kisi device ka hacker ko remotely access deta hai. Aisa karne se Hackers victim ke devices ko bina authentication ke hi access kar sakte hai.

Reverse Shell ki defination ko agar aap samjhte hai to apko bahut mil jati hai. Jaise ki hum jante hai windows mai cmd or power shell hote hai.

Hackers inhi ke through victim ke device ke sath Reverse Connection bana leta hai. Aise mai Hackers ko victim ke device mai kisi bhi tarah ki command ko execute karvane ke liye permission nahi leni hoti hai.

Jaise ipconfig yeh sab commands apne device par kar sakte hai. Lekin agar hume aisi commands ka reply victim ke device se milta hai tab yeh reverse shell ke through ho pata hai.

Reverse Shell practical ?

Hum yaha jis tool ka use kar rahe hai uska naam phurious hai. Yeh tool apko github par mil jata hai. Sabse pahle apko tool ko download karna hota hai. git clone https://github.com/thelinuxchoice/phurious .

Yaha agar apko bhi is tarah ki error milti hai to aap aise install kar sakte hai. (sudo apt-get install mingw-w64) is tarah se install karne ke baad aap yeh tool ka use kar sakte hai.

Yeh tool ka use karke Reverse shell create karke windows operating system ko hack kiya ja sakta hai. Yaha aap image mai dekh sakte hai. Payload ka naam diya gaya hai.

Reverse Shell attack ke bad victim ko kaha redirect karvana hai yeh bhi yaha diya ja sakta hai. Yeh tool ek payload ko create karke deta hai. Hackers link ke through social engineering ka use karke payload install karvate hai.

Is tarah se payload ko hackers victim ke device mai install karva sakte hai. Aise mai victim jab ise install karta hai to hackers ko Reverse connection mil jata hai.

Yaha aapko image mai payload name se hai lekin download flash name se hua hai. Aap yaha confuse mat hona yaha yeh practical ko humne pahle karke dekha hai.

Lekin yeh work karta hai aap khud iska use karke dekh sakte hai. Yaha apko sabhi steps btaye ja rahe hai. Aap iska practical jarur karke dekhen.

Reverse Shell

Yaha aap dekh sakte hai Reverse shell ke through victim ke device ke sath connection jud gaya hai. Is tarah se windows mai use hone vali commands ke through access kiya ja sakta hai.

Reverse Shell

How to use Badlnk ?

Jaise phurious ka use karke reverse shell create kiya gaya tha. Aise hi badlnk ka use karke bhi yeh kaam kiya ja sakta hai. Yeh kaam lizard tool metasploit ka use karke bhi kar sakte hai.

Apko Reverse Shell ke liye bahut sare tools mil jate hai. yaha hum apko kuch images show kar rahe hai. Yaha bas apko ngrok token dena hota hai jiske bare mai apko pahle hi btaya gaya hai.

Reverse Shell

Aise hi aap Lizard tool ka bhi use kar sakte hai. Yeh tool apko kayi tarah ke format mai payload create karke deta hai. Jaise mp3, mp4, png, doc, jpg.

Reverse Shell

Aap sabhi tools ko git clone karke intsall karke use kar sakte hai. Humne apko ek tool ka use complete btaya hai sabhi ke bare mai bata pana possible nahi hoga.

Aise hi aap Reverse tcp shell ka bhi reverse shell ke liye use kar sakte hai. Yeh Power shell script hai aap ise Windows mai bhi use kar sakte hai. Yeh tool apko code generate karke deta hai.

Reverse Shell

Agar apko Windows mai yeh tool run karne mai error ati hai to aap windows powershell ko run as administrator run karke ek command dekar yes kar dena.

Command – (set-executionpolicy remotesigned) then click on yes then enter.

Reverse Shell

Yeh tool apko is tarah se script generate karke deta hai. Aap ise cmd mai open script ko copy paste karke run karke dekh sakte hai reverse connection ban jata hai.

Aise hi aap linux mai bhi iska use kar sakte hai. Apko powershell ko pahle install karna hota hai. (sudo apt-get install powershell). Install hone ke baad aap is command ka use kar sakte hai.(pwsh -File ReverseTCP.ps1)

Reverse Shell

The Conclusion

Main umeed karta hu ki apko Reverse Shell ke bare mai pata chal gaya hoga. Yaha humne apko four tools ke bare mai btaya hai. Sabhi ke bare mai bata pana possible nahi hota hai.

Isliye humne apko yaha ek tool ka use karke complete btaya hai kis tarah se Reverse Shell work karta hai. Baki sabhi tools ka use karna bhi apko bata diya gaya hai.

Agar apko yeh sab use karne mai kisi bhi tarah ki koi error milti hai to aap comment mai bata sakte hai. Main apki puri help karuga. Yeh sab apko educational purpose ke liye btaya gaya hai.

Hackers agar reverse shell ke through kisi device ko remotely access kar lete hai to aap khud soch sakte hai kya kya hackers kar sakte hai. Aise or bhi methods hai jinke bare mai apko age bata diya jayga.

Agar aap ethical Hacking ko facebook hacking ya whatsapp hacking ke purpose se nahi sikhte hai to aap sab kuch sikh sakte hai. Isliye aap basic se start karte hai to Facebook hacking ya instagram hacking bhi apko ajayegi.

Agar apka kisi bhi tarah ka koi question hai to aap comment mai puch sakte hai. Apko humara yeh article ache lage to ise share jarur karen. Humare blog ko subscribe jarur karen.

Sharing is Caring

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*