How to hack windows by using metasploit



  • use nessus scan results for exploit vulnerability. (if you don't know how to use nessus u can refer this link)

  • ·         You can see msft information other some details below in the report.



  • ·         If you want to more information about the vulnerability. You can search DB-exploit.com or kali linux default database.


  • ·         We use Metasploit framework for exploit the vulnerability. 
  • ·         We have to start apache and postgresql server if we want to use Metasploit.





·         Use msfconsole command to enable the Metasploit.




·         Use search command to find vulnerability access path.



·         Write the use and rhost command like above image (rhost is remote host).
·         Finally type the exploit command and takeover the victim pc on your control.
·         Use the run vnc command and get virtual display of victim pc.

  • ·         Also you can do your work by using commands.
  • ·         Normally windows use hash format to store the pass so use hashdump command to gets windows user passwords.



  • You can crack the hash values by using password cracking tools.







Comments

  1. We will be getting a reverse TCP connection from the victim machine by using a small backdoor using metasploit on windows.

    ReplyDelete

Post a Comment

Popular posts from this blog

Install android studio on the parrot os

How to do simple brute force attack with burp suite

PoC video of How to Hack Gmail and Bitcoin Wallet using SS7 flaw