Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 721 Vote(s) - 3.53 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[MegaThread]Hack Victim Windows system by Backtrack 5

#1

Today tutorial basics come from payload, so first thing which come in your mind is
"what is payload?"

[color=#FF4500]A payload is code that we want the system to execute and that is to be selected and delivered by the Framework. For example, a reverse shell is a payload that creates a connection from the target machine back to the attacker as a Windows command prompt.A payload could also be something as simple as a few commands to be executed on the target operating system.


Step 1: Go to Backtrack 5 and open the terminal , i had done it with BackTrack5 R2 , so after starting terminal now write below write command ....



Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


and then press enter key.Now again type..


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


again press enter key. For live example see below pic...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


When you go there you see msf.exe file like below pic...



Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


when you did it then you see it showing connection...


192.168.0.13:808>>>>>>>>192.168.0.14:49793


Which means my system IP 192.168.0.13 which default Port 808 now connected with my victim Hemant System which IP is 192.168.0.14 and port 49793 . Now you enter in your victim System, see below pic...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


And Press Enter Key see below pic...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


And Press Enter Key, see below pic in which all running process show you...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


And press Enter key, where c:\\windows\\system32\\sethc.exe is file location and name.see below pic...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.


and press enter key, see below pic...


Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.




[To see links please register here]

[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
[/hide]
Reply

#2
I am totally wonder,90+ view but not any reply , hey wht the problem with this post.
Reply

#3
Great thread / Tutorial. Surprised about the amount of the reply's
Reply

#4
Quote:(04-10-2012, 01:20 AM)Aph0tic Wrote:

[To see links please register here]

Great thread / Tutorial. Surprised about the amount of the reply's

Thanks bro for like my work done, ya i m also wonder about reply.
Reply

#5
nice dude, imma try this
Reply

#6
nice dude, imma try this
Reply

#7
Thanks ,yap try and then tell me ur experiance.
Reply

#8
Quote:(04-19-2012, 05:13 AM)DeonAB Wrote:

[To see links please register here]

wow man you should make an Ebook or ebooks about the backtrack knowledge you got, I never knew how to use backtrack thanks fir teaching me man

Thanks bro for like my work and also for ur advice.I like it in future work on that.
Reply

#9
wow man you should make an Ebook or ebooks about the backtrack knowledge you got, I never knew how to use backtrack thanks fir teaching me man
Reply

#10
thx bro nic tut thx to shear ......
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through