Penetration Testing With Kali Linux - ByPass AV - Hack Windows (7/8/8.1/10)

How To Bypass Anti-virus and Hack Windows (7/8/8.1/10) Computers

How to hack windows computers and bypass av using kali linux 2.0 with armitage cobalt strike and unicorn

Today In K4linux We will show you how to  ByPass AV with Unicorn and Hack Windows (7/8/8.1/10) using Armitage and Cobalt Strike on Kali Linux.

Disclaimer: This tutorial is for educational purposes only and we are NOT responsible in any way for how this information is used, use it at your own risk.

Whats is Unicorn ?

From the officiel Description Magic Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system.
 root@k4linux:~# python unicorn.py
Download Unicorn from :  http://goo.gl/hZjAgC

In this tutorial we will use also a script to compile from c to executable, you can download it from : http://goo.gl/i4yikx

Command you will use in this Tutorial:

You need to install mingw32:
root@k4linux:~# apt-get install mingw32
The command you need to use to compile from c to executable:
root@k4linux:~# i586-mingw32msvc-gcc  clean.c -o clean.exe -lws2_32

How To Bypass Common AV and Hacking Win Computer?

All the steps for this tutorial are explained on a Video on our Youtube Channel you can subscribe to it by this link they are many other tutorials that you can learn about bypassing and hacking and others basics tutorials about kali linux 2.0 (Kali Sana).

In this video tutorial we explain to you how to use Armitage and also Cobalt Strike to Hack Windows 7/8/8.1/10




If you have encountered a problem or you have any questions or remarks please feel free to set a comment.

Source : Penetration Testing With Kali Linux

Powered by Blogger.