How To Remotely Connect To Any Windows PC With Koadic C2 Kali Linux Tool

Join this channel to get access to perks:
/ @infosecpat
#hacker #cybersecurity #hacking
How To Remotely Connect To Any Windows PC With Koadic C2 Kali Linux Tool
Want to get PNPT from TCM Security? All the training you need is right below, click the link and sign up today!
TCM Security Training Courses Link:
Get your Flipper Zero Today: amzn.to/3Gpwmyw
Great Cyber Security Books I recommend, get yours today from my links below.
1. RTFM: Red Team Field Manual v2: amzn.to/3jHe7wK
2. Blue Team Field Manual (BTFM): amzn.to/3IndwKS
3. PTFM: Purple Team Field Manual: amzn.to/3GyWY17
4. LFM: Linux Field Manual: amzn.to/3WYfR2T
5. Operator Handbook: Red Team + OSINT + Blue Team Reference: amzn.to/3GR2Cfv
6. Linux Basics for Hackers: amzn.to/3WXlkHE
7. Advanced Security Testing with Kali Linux: amzn.to/3GqEhf0
Wi-Fi Adapters for Pentesting 2023, Links below.
1. ALFA AWUS036ACH: amzn.to/3CCgpnE
2. ALFA Network AWUS036ACS Wide-Coverage Dual-Band AC600 USB Wireless Wi-Fi Adapter: amzn.to/3iq3D4H
3. Panda Wireless PAU06 300Mbps Wireless N USB Adapter: amzn.to/3VV4R5r
4. Alfa AC1900 WiFi Adapter - 1900 Mbps 802.11ac Long-Range Dual Band USB 3.0 Wi-Fi Network Adapter: amzn.to/3XoHH8V
5. Tp-Link TL-WN722N IEEE 802.11n USB - Wi-Fi Adapter: amzn.to/3iLyetI
The Gear I use for recording, links are below:
1. My Lumix G7 Camera: amzn.to/3W3Zp0t
2. My Camera Tripod: amzn.to/3GqSTLs
3. Blue Yeti Microphone: amzn.to/3WKBMLk
4. Cam Link 4K Capture Card: amzn.to/3jOnSt3
5. Rode Camera Microphone: amzn.to/3WOLzA6
6. Lighting setup: amzn.to/3jI1WQb
7. Stand-Up Desk: amzn.to/3jZIvm6
8. Logitech Brio 4K Webcam: amzn.to/3ZuFXN0
9. VIVO 32-inch Desk Converter, Height Adjustable Riser, Sit to Stand Dual Monitor and Laptop Workstation with Wide Keyboard Tray, Black, DESK-V000K, 32: amzn.to/3YIWWdl
Networking Gear for Home Office:
1. My Dream Machine Firewall: amzn.to/3Im31aO
2. Ubiquiti UniFi 6 Lite Access Point: amzn.to/3ZbRjWe
3. My Synology 5-bay DiskStation DS1522+: amzn.to/3GqUq4a
4. ARRIS SURFboard SB8200 DOCSIS 3.1 Cable Modem: amzn.to/3GiayEL
5. Dell XPS 15 9510 Laptop: amzn.to/3jI2gOT
6. Dell Docking Station: amzn.to/3ZddWJS
Cool Hacking merch: myhackertech.com/?ref=infosecpat
Use Coupon Code INFOSECPAT for 10% off
💸Support The Channel💸
___________________________________________
Patreon Link: / infosecpat
Buy Me a Coffee Link: www.buymeacoffee.com/infosecpat
Join My KZread Community Link: / @infosecpat
📱Social Media📱
___________________________________________
Follow me on the following platforms:
IG: / infosecpat
Twitter: / infosecpat​​​
LinkedIn: / infosecpat
KZread: / @infosecpat
Disclaimer:
All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

Пікірлер: 99

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked Жыл бұрын

    I first saw it on the great Hacker Loi channel, and now I'm here. Nice. :3

  • @dawnS33ker
    @dawnS33ker Жыл бұрын

    Thanks for sharing, Pat. As always, a pleasure watching...

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    My pleasure! Thanks for watching

  • @isaacmihaeli3261
    @isaacmihaeli3261 Жыл бұрын

    Another useful tool. Thanks for the tutorial.

  • @nebloma_legendx2597
    @nebloma_legendx259710 ай бұрын

    hey quick question, so when i will execute koadic and everything. Does the victim need to open cmd and type like the http thing?

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked Жыл бұрын

    Nice! To list / after to see the files and folders, instead of having to do ls afterwards. Hehe

  • @feiiiittt
    @feiiiittt Жыл бұрын

    hey i have a quick question, what do i need to do if my zombie instantly gets timed out and the status is dead? thank you

  • @user-qq8jz1nr5e
    @user-qq8jz1nr5e7 ай бұрын

    Can someone help mě please? If i use the cmd command it open a white file and nothing is showing if i type zombies in Kali linux

  • @arnoldoalvarez6057
    @arnoldoalvarez6057 Жыл бұрын

    Hi. OMG your video is Amazing. I have a problem i hope you can help me or somebody from the audience. When i run the command in the target I can see the connection established but after a few seconds the connection drops down and it says ' Zombie 0: Timed out' what do you guys think is the problem? Thanks

  • @nomercy7161
    @nomercy7161 Жыл бұрын

    Nice job, keep it up! 👍😎👍

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Thanks, will do!

  • @frimatechnology
    @frimatechnology2 ай бұрын

    this was so nice and educative learning and practicing along side, but i noticed my connection doesn't last thoe, i connected to my windows 11 machine. how do i sustain connection for a longer time.

  • @lelo6833
    @lelo683310 ай бұрын

    thank youu but one thing it work fine but now it starts to time out within a sec what should I do ?

  • @robertmurara2117
    @robertmurara2117 Жыл бұрын

    is there a way you can remove the IP address from the password box?

  • @user-ey4pj9kv7e
    @user-ey4pj9kv7e11 ай бұрын

    Great video but I have one problem: I can only connect to the Pc I am running a VM on. When I try to connect to my other PC the command simply opens a txt file.

  • @precion66-_xlx62
    @precion66-_xlx626 ай бұрын

    how do i download a file from the windows to kali when session is estrablished

  • @nandorbacso4625
    @nandorbacso462511 ай бұрын

    So how would we use this with a machine that is not in our LAN?

  • @j.p.8838
    @j.p.8838 Жыл бұрын

    Tks 4 sharing :) but what about the antivirus...

  • @ArrestTalks
    @ArrestTalks Жыл бұрын

    I need help for me it isnt working when i run the mshta in cmd nothing happends in the kali vm and a white program pops up

  • @santamaryshop
    @santamaryshop8 ай бұрын

    when i paste the script in the command promt, after about 10 seconds it says "Zombie 0: Timed Out" Someone help please, thanks

  • @dnldnl4880
    @dnldnl48808 ай бұрын

    Very cool video thanks again.

  • @InfoSecPat

    @InfoSecPat

    8 ай бұрын

    Glad you enjoyed it

  • @ax543tuu8
    @ax543tuu84 ай бұрын

    I need help with something else! Someone has hacked me and can get pass vpns. Is there a video you have or can make or is there any commands to block out hackers? Thanks! Love your video btw!

  • @jayblaq
    @jayblaq Жыл бұрын

    What if the target user isn’t an admin and can’t run cmd or bat files as admin, can you include some steps for privilege escalation with this tool or does that require a separate tool

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    It should still execute. I just did it as an administrator because I was already logged into that machine. Test it and see if it works.

  • @humanoid144
    @humanoid1445 ай бұрын

    This is always done inside a network but to be done from outside is different.

  • @thedeathsidius
    @thedeathsidius Жыл бұрын

    Loving the video :D, BUT could you please tell me the song you used in the intro?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Idk the song. It was made when I did the intro video.

  • @cyberbug134
    @cyberbug13411 ай бұрын

    In my case, when I try to execute ipconfig on my zombie's shell it doesn't appear What I should do?

  • @sannidhyatyagi7806
    @sannidhyatyagi7806 Жыл бұрын

    Great Explaination sir ! but there is slight problem with the tool i installed this on my kali machine and while using it there are certain commands that were not working correctly like while using the (use stage ) it was showing no module available but when i entered the full path it worked similarly with the use implant i did have to enter the whole path of the module from this video please help me with it as if i was using this without viewing the video how i am supposed to know the path of the module😅

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Just make sure your machine is up-to-date so I would do an update and an upgrade just to make sure everything is up to par. And thank you for the comment. I really appreciate it.

  • @Entertainment0569
    @Entertainment0569 Жыл бұрын

    Your videos are very ❤ good brother / what to do in order to come in cyber security, can you explain in detail, because I am new in this line, where should I start, what to do and what not

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Thank you so much. I’m gonna be going live on my channel next week to talk about how you can get into cyber security, and how I did it myself.

  • @user-uy2ur3ui3m
    @user-uy2ur3ui3m3 ай бұрын

    What an amazing video. thank u

  • @InfoSecPat

    @InfoSecPat

    3 ай бұрын

    Glad you enjoyed it!

  • @abizer3934
    @abizer3934 Жыл бұрын

    How can we download files from dir ????

  • @homelessmotherofnine9577
    @homelessmotherofnine9577 Жыл бұрын

    Hey man I've been having a problem no one has been able to help and wondering if you can help, when I run the command on tbe target computer it opens a white box and doesn't give me a zombie

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    I would just make sure there’s nothing that blocking it on the Client side. And reboot the service to make sure there’s nothing running that’s causing problems. That would be my recommendation.

  • @Devx989
    @Devx9899 ай бұрын

    what i am trying to find out is how to run something from the suspects pc into the victoms pc

  • @BASSTR
    @BASSTR Жыл бұрын

    can i change the port 9999 to another ?

  • @Herobrinepvper
    @HerobrinepvperАй бұрын

    please make a video about how to remote access pc with koadic over the internet please

  • @gummo5092
    @gummo50929 ай бұрын

    After you get shell on the victim ,is ther a possible way to excute a man.in.the.middel attack on their internet router after ? My question is confusing and probably stupid but can you own the victims wifi as a stage 2 mission if you have remote access to the computer that is connected to the target wifi ,and if the answear is yes ,explain how ? My immagination tells me that i need my kali physically connected to that wifi but i dont know .

  • @mlghacker39
    @mlghacker39 Жыл бұрын

    when I try to call home it dose not give me a zombie...am I doing something wrong? I followed the whole video?

  • @metalroyal470
    @metalroyal4706 ай бұрын

    but how to close session completely

  • @hoangnam5848
    @hoangnam5848 Жыл бұрын

    pls help, i dont see any zombie, it just pop up a weird window on the windows machine

  • @jackmrdemon
    @jackmrdemonАй бұрын

    how do you install koadic?

  • @ParadoxAI-Co
    @ParadoxAI-Co6 ай бұрын

    please someone help me why zombie doesn't appear in my Linux system while i am doing everything alright?

  • @user-li6wj2oq5i
    @user-li6wj2oq5i7 ай бұрын

    im going to use this only for educational pourpouses only

  • @repsekt
    @repsekt Жыл бұрын

    zombies wont appear and a blank thing appears on my windows screen. does anyone know how to fix this?

  • @sargismartirosyan9946
    @sargismartirosyan9946 Жыл бұрын

    Soo interested but when the victim shut downs his pc or restarts then will the connection be lost I mean wil it not be zombie anymore ?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Yeah you can get the connection back for the machine that you connected to

  • @adrianpetrescu8583
    @adrianpetrescu8583 Жыл бұрын

    so you show how to install and work ... .but how to uninstall and clean the machine ?

  • @Carter-tb3ww
    @Carter-tb3wwАй бұрын

    can you do this to a Chromebook?

  • @user-wj5bq7xu4y
    @user-wj5bq7xu4y Жыл бұрын

    Koadic remote access works only if the target computer is within the same network?? If koadic works this way, then it is a tool that works only within an internal network and not an internal network connection with an external network computer.

  • @Fir3wallLive

    @Fir3wallLive

    Жыл бұрын

    Well the only way will be to test it i guess :P :P. Please note gaining access to someones computer or IT hardware without their explicit acknowledgement is illegal test it on your own hardware that you own and have full access wright's.

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Absolutely thank you for this message. Test all in your own environment that you have access to.

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Please test on your virtual environment that you have access to. Remember these videos are for educational purposes and it’s all tested on your own equipment unless you have explicit permission.

  • @sehattandrosti9931
    @sehattandrosti9931 Жыл бұрын

    What if victim don't implement our url to their cmd ....then how he will become our zombie?Or Is there any other tool that remotely give victim cmd access to us?

  • @harshabasavaraju4609
    @harshabasavaraju4609 Жыл бұрын

    what if the target user is in other network ?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Good question. Haven’t done that. But test it and let me know. Thank you

  • @AKASHIMODZ
    @AKASHIMODZ11 ай бұрын

    how to get persistent ??

  • @abc19484cfgd
    @abc19484cfgd7 ай бұрын

    i think you have to be on the same network for this to work you can just do it to another computer somewhere else

  • @dincristian346
    @dincristian346 Жыл бұрын

    You are gold

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Thanks. Hope the video was informative

  • @VanitasYozora
    @VanitasYozora9 ай бұрын

    With this you can hack another PC that it's not on the same network as you ?

  • @hamzasalah354
    @hamzasalah354 Жыл бұрын

    How i get implant ?

  • @Pumal_W
    @Pumal_W Жыл бұрын

    It's Unexpectedly Closing with 'zombie time out' error how to fix it?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Keep trying. Not sure I haven’t had that problem.

  • @naimkhoury5246
    @naimkhoury5246 Жыл бұрын

    One more question if he doesn't enter the password you still have control or not ?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Yea you will still have access to the system.

  • @AdeelKhamoosh
    @AdeelKhamoosh29 күн бұрын

    I did this project on another computer it does not work.

  • @ahmedkasmdurmus683
    @ahmedkasmdurmus683 Жыл бұрын

    Any code to turn off the Defender on the target machine?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Not sure what you mean, but if you’re wanting to turn off defender in windows, you can for sure

  • @ahmedkasmdurmus683

    @ahmedkasmdurmus683

    Жыл бұрын

    Once the connection established, it immediately turns DEAD. I thought it’s because of the windows defender that’s why I wanna turn it off first

  • @venkateshs3142
    @venkateshs3142 Жыл бұрын

    If I exit the kali linux terminal will I lose the connection sir Again to connect the victim should I repeat the process

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Just test it and see. But the connections to still be established from my experience.

  • @blueplanetx2298
    @blueplanetx2298 Жыл бұрын

    Why zphishing and pypshing links didn't support in chrome browser. Those links open only in Firefox. what to do for chrome users

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    I’m not sure why that is. But I’ll check it out and see if there’s a work around.

  • @rithikr5310
    @rithikr53107 ай бұрын

    i cant see that zombie thing bro

  • @Argon0000
    @Argon0000 Жыл бұрын

    tnx

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    You’re welcome

  • @ahmedkasmdurmus683
    @ahmedkasmdurmus683 Жыл бұрын

    How to avoid the connection to be DEAD?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    It’s a connection days you would have to reestablish that connection

  • @javierarzon4853
    @javierarzon48535 ай бұрын

    Video is awesome but , most important is how and what tool do you use to sent it to the victim ???? That's is what really critical part of the how process and you just literally decided to not explain it or give a clear example of how is done, that make your youtue video presentation very useless and weak to be honest. It should be very clear and precise from the beging to the end throughout the entire process of the use of this remote control tool on Kali linux, with out leaving the most important part in the process and the is de deployment of payload or script to the victim's computer.

  • @White444_Indian
    @White444_Indian7 ай бұрын

    Working

  • @InfoSecPat

    @InfoSecPat

    7 ай бұрын

    Thank you 😊

  • @DopeDaddy069
    @DopeDaddy069 Жыл бұрын

    This only work if you are on same network.

  • @jamiemorales2022
    @jamiemorales202210 ай бұрын

    Itll probably work on older OS computers... try this with a laptop thats protected with a antivirus protection installed... thats what i call hacking... breaching through protected systems!!

  • @vvorldnewsmedia
    @vvorldnewsmedia Жыл бұрын

    Can not get it to work have been Fin around for mount and nothing don't work. But far enough I dont have #youtubeprivilege so it will never work for me just saying

  • @naimkhoury5246
    @naimkhoury5246 Жыл бұрын

    The victim cannot detect anything ?

  • @InfoSecPat

    @InfoSecPat

    Жыл бұрын

    Nope. It’s not a payload.

  • @BusyBodyB
    @BusyBodyB5 ай бұрын

    My zombie keeps timing out

  • @bri9ix
    @bri9ix8 ай бұрын

    it's just locally 😐💔

  • @InfoSecPat

    @InfoSecPat

    8 ай бұрын

    Yeah it’s locally. At least that’s the way I use this tool.

  • @ballincat43966
    @ballincat43966 Жыл бұрын

    When they run the command a blank message box pops up and no connection is there can you help me fix it?

  • @markgriffinlasi5850

    @markgriffinlasi5850

    Жыл бұрын

    hey Zhentor were you able to fix this? i had a similar issue, just a white window popped up. thanks