How To Remotely Connect To Any Windows PC With Koadic C2 Kali Linux Tool

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024
  • Join this channel to get access to perks:
    / @infosecpat
    #hacker #cybersecurity #hacking
    How To Remotely Connect To Any Windows PC With Koadic C2 Kali Linux Tool
    Want to get PNPT from TCM Security? All the training you need is right below, click the link and sign up today!
    TCM Security Training Courses Link:
    Get your Flipper Zero Today: amzn.to/3Gpwmyw
    Great Cyber Security Books I recommend, get yours today from my links below.
    1. RTFM: Red Team Field Manual v2: amzn.to/3jHe7wK
    2. Blue Team Field Manual (BTFM): amzn.to/3IndwKS
    3. PTFM: Purple Team Field Manual: amzn.to/3GyWY17
    4. LFM: Linux Field Manual: amzn.to/3WYfR2T
    5. Operator Handbook: Red Team + OSINT + Blue Team Reference: amzn.to/3GR2Cfv
    6. Linux Basics for Hackers: amzn.to/3WXlkHE
    7. Advanced Security Testing with Kali Linux: amzn.to/3GqEhf0
    Wi-Fi Adapters for Pentesting 2023, Links below.
    1. ALFA AWUS036ACH: amzn.to/3CCgpnE
    2. ALFA Network AWUS036ACS Wide-Coverage Dual-Band AC600 USB Wireless Wi-Fi Adapter: amzn.to/3iq3D4H
    3. Panda Wireless PAU06 300Mbps Wireless N USB Adapter: amzn.to/3VV4R5r
    4. Alfa AC1900 WiFi Adapter - 1900 Mbps 802.11ac Long-Range Dual Band USB 3.0 Wi-Fi Network Adapter: amzn.to/3XoHH8V
    5. Tp-Link TL-WN722N IEEE 802.11n USB - Wi-Fi Adapter: amzn.to/3iLyetI
    The Gear I use for recording, links are below:
    1. My Lumix G7 Camera: amzn.to/3W3Zp0t
    2. My Camera Tripod: amzn.to/3GqSTLs
    3. Blue Yeti Microphone: amzn.to/3WKBMLk
    4. Cam Link 4K Capture Card: amzn.to/3jOnSt3
    5. Rode Camera Microphone: amzn.to/3WOLzA6
    6. Lighting setup: amzn.to/3jI1WQb
    7. Stand-Up Desk: amzn.to/3jZIvm6
    8. Logitech Brio 4K Webcam: amzn.to/3ZuFXN0
    9. VIVO 32-inch Desk Converter, Height Adjustable Riser, Sit to Stand Dual Monitor and Laptop Workstation with Wide Keyboard Tray, Black, DESK-V000K, 32: amzn.to/3YIWWdl
    Networking Gear for Home Office:
    1. My Dream Machine Firewall: amzn.to/3Im31aO
    2. Ubiquiti UniFi 6 Lite Access Point: amzn.to/3ZbRjWe
    3. My Synology 5-bay DiskStation DS1522+: amzn.to/3GqUq4a
    4. ARRIS SURFboard SB8200 DOCSIS 3.1 Cable Modem: amzn.to/3GiayEL
    5. Dell XPS 15 9510 Laptop: amzn.to/3jI2gOT
    6. Dell Docking Station: amzn.to/3ZddWJS
    Cool Hacking merch: myhackertech.c...
    Use Coupon Code INFOSECPAT for 10% off
    💸Support The Channel💸
    ___________________________________________
    Patreon Link: / infosecpat
    Buy Me a Coffee Link: www.buymeacoff...
    Join My RUclips Community Link: / @infosecpat
    📱Social Media📱
    ___________________________________________
    Follow me on the following platforms:
    IG: / infosecpat
    Twitter: / infosecpat​​​
    LinkedIn: / infosecpat
    RUclips: / @infosecpat
    Disclaimer:
    All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

Комментарии • 105

  • @Herobrinepvper
    @Herobrinepvper 3 месяца назад +1

    please make a video about how to remote access pc with koadic over the internet please

  • @nandorbacso4625
    @nandorbacso4625 Год назад

    So how would we use this with a machine that is not in our LAN?

  • @jamiemorales2022
    @jamiemorales2022 Год назад

    Itll probably work on older OS computers... try this with a laptop thats protected with a antivirus protection installed... thats what i call hacking... breaching through protected systems!!

  • @arnoldoalvarez6057
    @arnoldoalvarez6057 Год назад +4

    Hi. OMG your video is Amazing. I have a problem i hope you can help me or somebody from the audience. When i run the command in the target I can see the connection established but after a few seconds the connection drops down and it says ' Zombie 0: Timed out' what do you guys think is the problem? Thanks

  • @frimatechnology
    @frimatechnology 4 месяца назад +1

    this was so nice and educative learning and practicing along side, but i noticed my connection doesn't last thoe, i connected to my windows 11 machine. how do i sustain connection for a longer time.

  • @robertmurara2117
    @robertmurara2117 Год назад +3

    is there a way you can remove the IP address from the password box?

  • @JohnFicherald-g9m
    @JohnFicherald-g9m 10 месяцев назад +2

    Can someone help mě please?
    If i use the cmd command it open a white file and nothing is showing if i type zombies in Kali linux

  • @feiiiittt
    @feiiiittt Год назад +3

    hey i have a quick question, what do i need to do if my zombie instantly gets timed out and the status is dead? thank you

  • @humanoid144
    @humanoid144 8 месяцев назад +2

    This is always done inside a network but to be done from outside is different.

  • @MaksimKosunen
    @MaksimKosunen 21 день назад

    i cant even hack my self i did everything like in the video. (ofc i used my own ip and not pats ip)

  • @ParadoxAI-Co
    @ParadoxAI-Co 8 месяцев назад +1

    please someone help me
    why zombie doesn't appear in my Linux system while i am doing everything alright?

  • @gummo5092
    @gummo5092 11 месяцев назад +1

    After you get shell on the victim ,is ther a possible way to excute a man.in.the.middel attack on their internet router after ?
    My question is confusing and probably stupid but can you own the victims wifi as a stage 2 mission if you have remote access to the computer that is connected to the target wifi ,and if the answear is yes ,explain how ?
    My immagination tells me that i need my kali physically connected to that wifi but i dont know .

  • @juniorandreucci7227
    @juniorandreucci7227 7 дней назад

    qual o nome daquela ferramenta que esta fixada na barra de tarefa que parece um felino da cor rosa ?

  • @homelessmotherofnine9577
    @homelessmotherofnine9577 Год назад +2

    Hey man I've been having a problem no one has been able to help and wondering if you can help, when I run the command on tbe target computer it opens a white box and doesn't give me a zombie

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      I would just make sure there’s nothing that blocking it on the Client side. And reboot the service to make sure there’s nothing running that’s causing problems. That would be my recommendation.

  • @santamaryshop
    @santamaryshop 11 месяцев назад +1

    when i paste the script in the command promt, after about 10 seconds it says "Zombie 0: Timed Out" Someone help please, thanks

  • @ballincat43966
    @ballincat43966 Год назад +1

    When they run the command a blank message box pops up and no connection is there can you help me fix it?

    • @Ripitgood0007
      @Ripitgood0007 Год назад

      hey Zhentor were you able to fix this? i had a similar issue, just a white window popped up. thanks

  • @BrycenLong-o6b
    @BrycenLong-o6b Месяц назад

    sooooo stage or stager is not a command anymore, I looked it up in the help section

  • @mlghacker39
    @mlghacker39 Год назад +1

    when I try to call home it dose not give me a zombie...am I doing something wrong? I followed the whole video?

  • @pkp4761
    @pkp4761 Месяц назад

    does this require port forwarding? please respond thanks

  • @abc19484cfgd
    @abc19484cfgd 9 месяцев назад +1

    i think you have to be on the same network for this to work you can just do it to another computer somewhere else

  • @Pumal_W
    @Pumal_W Год назад +2

    It's Unexpectedly Closing with 'zombie time out' error how to fix it?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Keep trying. Not sure I haven’t had that problem.

  • @sannidhyatyagi7806
    @sannidhyatyagi7806 Год назад +3

    Great Explaination sir !
    but there is slight problem with the tool i installed this on my kali machine and while using it there are certain commands that were not working correctly like while using the (use stage ) it was showing no module available but when i entered the full path it worked similarly with the use implant i did have to enter the whole path of the module from this video please help me with it as if i was using this without viewing the video how i am supposed to know the path of the module😅

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Just make sure your machine is up-to-date so I would do an update and an upgrade just to make sure everything is up to par. And thank you for the comment. I really appreciate it.

  • @nebloma_legendx2597
    @nebloma_legendx2597 Год назад +1

    hey quick question, so when i will execute koadic and everything. Does the victim need to open cmd and type like the http thing?

  • @AdeelKhamoosh
    @AdeelKhamoosh 3 месяца назад

    I did this project on another computer it does not work.

  • @harshabasavaraju4609
    @harshabasavaraju4609 Год назад +3

    what if the target user is in other network ?

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Good question. Haven’t done that. But test it and let me know. Thank you

  • @Entertainment0569
    @Entertainment0569 Год назад +2

    Your videos are very ❤ good brother / what to do in order to come in cyber security, can you explain in detail, because I am new in this line, where should I start, what to do and what not

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Thank you so much. I’m gonna be going live on my channel next week to talk about how you can get into cyber security, and how I did it myself.

  • @MariusPrakash
    @MariusPrakash Год назад +1

    Great video but I have one problem: I can only connect to the Pc I am running a VM on. When I try to connect to my other PC the command simply opens a txt file.

  • @abizer3934
    @abizer3934 Год назад +2

    How can we download files from dir ????

  • @user-wj5bq7xu4y
    @user-wj5bq7xu4y Год назад +3

    Koadic remote access works only if the target computer is within the same network??
    If koadic works this way, then it is a tool that works only within an internal network and not an internal network connection with an external network computer.

    • @Fir3wallLive
      @Fir3wallLive Год назад +1

      Well the only way will be to test it i guess :P :P. Please note gaining access to someones computer or IT hardware without their explicit acknowledgement is illegal test it on your own hardware that you own and have full access wright's.

    • @InfoSecPat
      @InfoSecPat  Год назад +3

      Absolutely thank you for this message. Test all in your own environment that you have access to.

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Please test on your virtual environment that you have access to. Remember these videos are for educational purposes and it’s all tested on your own equipment unless you have explicit permission.

  • @precion66-_xlx62
    @precion66-_xlx62 9 месяцев назад +1

    how do i download a file from the windows to kali when session is estrablished

  • @RapidDies
    @RapidDies 9 месяцев назад +1

    im going to use this only for educational pourpouses only

  • @lelo6833
    @lelo6833 Год назад +1

    thank youu but one thing it work fine but now it starts to time out within a sec what should I do ?

  • @White444_Indian
    @White444_Indian 9 месяцев назад +1

    Working

  • @CS-Tech-Cinematography
    @CS-Tech-Cinematography 3 месяца назад

    can you do this to a Chromebook?

  • @jackmrdemon
    @jackmrdemon 3 месяца назад

    how do you install koadic?

  • @BusyBodyB
    @BusyBodyB 7 месяцев назад

    My zombie keeps timing out

  • @metalroyal470
    @metalroyal470 8 месяцев назад +1

    but how to close session completely

  • @venkateshs3142
    @venkateshs3142 Год назад +1

    If I exit the kali linux terminal will I lose the connection sir
    Again to connect the victim should I repeat the process

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Just test it and see. But the connections to still be established from my experience.

  • @j.p.8838
    @j.p.8838 Год назад +1

    Tks 4 sharing :) but what about the antivirus...

  • @ax543tuu8
    @ax543tuu8 7 месяцев назад

    I need help with something else! Someone has hacked me and can get pass vpns. Is there a video you have or can make or is there any commands to block out hackers? Thanks! Love your video btw!

  • @vvorldnewsmedia
    @vvorldnewsmedia Год назад

    Can not get it to work have been Fin around for mount and nothing don't work. But far enough I dont have #youtubeprivilege so it will never work for me just saying

  • @sargismartirosyan9946
    @sargismartirosyan9946 Год назад +1

    Soo interested but when the victim shut downs his pc or restarts then will the connection be lost I mean wil it not be zombie anymore ?

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Yeah you can get the connection back for the machine that you connected to

  • @rithikr5310
    @rithikr5310 10 месяцев назад +1

    i cant see that zombie thing bro

  • @javierarzon4853
    @javierarzon4853 7 месяцев назад +4

    Video is awesome but , most important is how and what tool do you use to sent it to the victim ???? That's is what really critical part of the how process and you just literally decided to not explain it or give a clear example of how is done, that make your youtue video presentation very useless and weak to be honest. It should be very clear and precise from the beging to the end throughout the entire process of the use of this remote control tool on Kali linux, with out leaving the most important part in the process and the is de deployment of payload or script to the victim's computer.

  • @ahmedkasmdurmus683
    @ahmedkasmdurmus683 Год назад +2

    How to avoid the connection to be DEAD?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      It’s a connection days you would have to reestablish that connection

  • @jayblaq
    @jayblaq Год назад +1

    What if the target user isn’t an admin and can’t run cmd or bat files as admin, can you include some steps for privilege escalation with this tool or does that require a separate tool

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      It should still execute. I just did it as an administrator because I was already logged into that machine. Test it and see if it works.

  • @sehattandrosti9931
    @sehattandrosti9931 Год назад

    What if victim don't implement our url to their cmd ....then how he will become our zombie?Or Is there any other tool that remotely give victim cmd access to us?

  • @thedeathsidius
    @thedeathsidius Год назад +1

    Loving the video :D, BUT could you please tell me the song you used in the intro?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Idk the song. It was made when I did the intro video.

  • @naimkhoury5246
    @naimkhoury5246 Год назад +2

    The victim cannot detect anything ?

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Nope. It’s not a payload.

  • @cyberbug134
    @cyberbug134 Год назад

    In my case, when I try to execute ipconfig on my zombie's shell it doesn't appear
    What I should do?

  • @Devx989
    @Devx989 Год назад

    what i am trying to find out is how to run something from the suspects pc into the victoms pc

  • @naimkhoury5246
    @naimkhoury5246 Год назад +1

    One more question if he doesn't enter the password you still have control or not ?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Yea you will still have access to the system.

  • @repsekt
    @repsekt Год назад

    zombies wont appear and a blank thing appears on my windows screen. does anyone know how to fix this?

  • @ArrestTalks
    @ArrestTalks Год назад

    I need help for me it isnt working when i run the mshta in cmd nothing happends in the kali vm and a white program pops up

  • @isaacmihaeli3261
    @isaacmihaeli3261 Год назад +1

    Another useful tool. Thanks for the tutorial.

  • @hoangnam5848
    @hoangnam5848 Год назад

    pls help, i dont see any zombie, it just pop up a weird window on the windows machine

  • @VanitasYozora
    @VanitasYozora Год назад

    With this you can hack another PC that it's not on the same network as you ?

  • @ErmiyasGulti
    @ErmiyasGulti 5 месяцев назад +1

    What an amazing video. thank u

    • @InfoSecPat
      @InfoSecPat  5 месяцев назад

      Glad you enjoyed it!

  • @adrianpetrescu8583
    @adrianpetrescu8583 Год назад

    so you show how to install and work ... .but how to uninstall and clean the machine ?

  • @dnldnl4880
    @dnldnl4880 11 месяцев назад +1

    Very cool video thanks again.

    • @InfoSecPat
      @InfoSecPat  11 месяцев назад +1

      Glad you enjoyed it

  • @nomercy7161
    @nomercy7161 Год назад +2

    Nice job, keep it up! 👍😎👍

  • @Gs341fGSaaS
    @Gs341fGSaaS Год назад

    Opens just blank window, not showing any connection, I even did that with my OWN machine and with Virutal

  • @ReligionAndMaterialismDebunked

    I first saw it on the great Hacker Loi channel, and now I'm here. Nice. :3

  • @bri9ix
    @bri9ix 10 месяцев назад +1

    it's just locally 😐💔

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      Yeah it’s locally. At least that’s the way I use this tool.

  • @DopeDaddy069
    @DopeDaddy069 Год назад

    This only work if you are on same network.

  • @dawnS33ker
    @dawnS33ker Год назад +6

    Thanks for sharing, Pat. As always, a pleasure watching...

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      My pleasure! Thanks for watching

  • @BASSTR
    @BASSTR Год назад

    can i change the port 9999 to another ?

  • @ReligionAndMaterialismDebunked

    Nice! To list / after to see the files and folders, instead of having to do ls afterwards. Hehe

  • @ahmedkasmdurmus683
    @ahmedkasmdurmus683 Год назад +1

    Any code to turn off the Defender on the target machine?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Not sure what you mean, but if you’re wanting to turn off defender in windows, you can for sure

    • @ahmedkasmdurmus683
      @ahmedkasmdurmus683 Год назад +2

      Once the connection established, it immediately turns DEAD. I thought it’s because of the windows defender that’s why I wanna turn it off first

  • @AKASHIMODZ
    @AKASHIMODZ Год назад

    how to get persistent ??

  • @Argon0000
    @Argon0000 Год назад +1

    tnx

  • @hamzasalah354
    @hamzasalah354 Год назад

    How i get implant ?

  • @dincristian346
    @dincristian346 Год назад +1

    You are gold

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Thanks. Hope the video was informative

  • @blueplanetx2298
    @blueplanetx2298 Год назад +2

    Why zphishing and pypshing links didn't support in chrome browser. Those links open only in Firefox. what to do for chrome users

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      I’m not sure why that is. But I’ll check it out and see if there’s a work around.