realhackerspoint.blogspot.com Open in urlscan Pro
2a00:1450:4001:812::2001  Public Scan

Submitted URL: http://realhackerspoint.blogspot.fr/2013/04/hacking-windows-8-by-metasploit-tutorial.html
Effective URL: https://realhackerspoint.blogspot.com/2013/04/hacking-windows-8-by-metasploit-tutorial.html
Submission: On May 27 via api from DE — Scanned from FR

Form analysis 3 forms found in the DOM

/search

<form action="/search" id="searchform">
  <input name="q" onblur="if (this.value == &quot;&quot;) {this.value = &quot;Text to Search...&quot;;}" onfocus="if (this.value == &quot;Text to Search...&quot;) {this.value = &quot;&quot;;}" type="text" value="Text to Search...">
  <input type="submit" value="">
</form>

POST http://feedburner.google.com/fb/a/mailverify

<form action="http://feedburner.google.com/fb/a/mailverify" method="post" onsubmit="window.open('http://feedburner.google.com/fb/a/mailverify?uri=RealHackersPoint', 'popupwindow', 'scrollbars=yes,width=550,height=520'); return true"
  target="popupwindow">
  <table width="100%">
    <tbody>
      <tr>
        <td>
          <input class="emailu" name="email" placeholder="Enter your email" type="text">
        </td>
        <td width="64px">
          <input class="submitu w2bGray" type="submit" value="Subscribe">
        </td>
      </tr>
    </tbody>
  </table>
  <input name="uri" type="hidden" value="RealHackersPoint">
  <input name="loc" type="hidden" value="en_US">
</form>

Name: contact-form

<form name="contact-form">
  <p></p> Name <br>
  <input class="contact-form-name" id="ContactForm1_contact-form-name" name="name" size="30" type="text" value="">
  <p></p> Email <span style="font-weight: bolder;">*</span>
  <br>
  <input class="contact-form-email" id="ContactForm1_contact-form-email" name="email" size="30" type="text" value="">
  <p></p> Message <span style="font-weight: bolder;">*</span>
  <br>
  <textarea class="contact-form-email-message" cols="25" id="ContactForm1_contact-form-email-message" name="email-message" rows="5"></textarea>
  <p></p>
  <input class="contact-form-button contact-form-button-submit" id="ContactForm1_contact-form-submit" type="button" value="Send">
  <p></p>
  <div style="text-align: center; max-width: 222px; width: 100%">
    <p class="contact-form-error-message" id="ContactForm1_contact-form-error-message"></p>
    <p class="contact-form-success-message" id="ContactForm1_contact-form-success-message"></p>
  </div>
</form>

Text Content

 * Home
 * Sister Sites :
 * TechingSpot
 * Real Gamers Point
 * BabaHumor.com (Tech, Humor, Forum)

Select MenuHOMESISTER SITES :TECHINGSPOTREAL GAMERS POINTBABAHUMOR.COM (TECH,
HUMOR, FORUM)
Monday 27, May 2024



Real Hackers Point

Badass By Birth, Hacker By Choice !


 * Home
 * Welcome
 * tips :
 * If you're a hacker, and you're popular, You're doing it wrong.
 * - Anon

Select MenuHOMEWELCOMETIPS :IF YOU'RE A HACKER, AND YOU'RE POPULAR, YOU'RE DOING
IT WRONG.- ANON


INFOLINKS





LATEST NEWS


news




Sunday 28 April 2013
Home > windows 8 > Hacking Windows 8 By Metasploit Tutorial.


HACKING WINDOWS 8 BY METASPLOIT TUTORIAL.


KALI LINUX : HACKING WINDOWS 8 EASILY.




So as you have heard, New version of Backtrack was released last month, Dubbed
as Kali Linux, This edition brought many changes in the Backtrack OS, for more
details, Click Here. 
We haven't done a Hacking tutorial in some time, So here you go, Our First Kali
Linux Tutorial, Using our favorite tool "Metasploit" we will now create a Java
Signed Applet, which will enable us to control the victims PC, use his webcam,
see whats on his screen, tap their key strokes and much more.
So Let's Begin :





WHAT DO YOU NEED FOR THIS ATTACK :

# Kali Linux "Backtrack 6" : Get It Here.
# Metasploit On it . (tutorial below)
# A Victim using Windows 8.
# Brains And Balls !





KALI LINUX AND METASPLOIT :

Kali Linux, This evolved version of our lovely Backtrack, Is a Linux Distro
Specially Created For Hackers, By Hackers. You will find 1000+ Tools in it which
are capable of SQL Injection, IP Smurfing, IP Scanning, Password Cracking And
more. It is based on Debian, Which is known as the most tested and most solid
base for any Operating systems.It Has a very big software library and it is
pretty easy to Use. 
BEST THING :Its Open Source.
Metasploit is a security penetration tool,Based on Metasploit framework, and if
you have viewed our previous post, you might have an idea how to use it.
Metasploit was buggy-as-hell in backtrack, but i'm happy to tell you it
has completely changed its libraries and is now smooth as silk on Kali.





STEPS TO PERFORM THIS ATTACK :



#1 - LAUNCHING METASPLOIT ON KALI LINUX :

So I Assume you have Kali Linux running on your PC, doesn't matter if its on a
Live CD, USB, Or Installed.
So Now you need to open the terminal and type this :


msfconsole


Give it a sec, and after it has loaded, type (or copy/paste) this command :


use multi/browser/java_signed_applet


It would look something like this picture below :



Click To Enlarge.






#2 - SETTING PORT NUMBERS :

So you know we need an active port on both victim pc and out computer, so that
our computers can talk to each other.In this version, this port is called
SRVPORT, and we can set it by :


set SRVPORT [Port number]


it is by default 8080, but i have set it to 1020, you can set it to anything you
want.


Now to change the path to the exploit, we can set the URIPATH to anything we
want. We can leave all the settings as it is, but it will look a little bit
ugly, And ugly is bad for hackers, we want our thing to look like a diamond, so
that everybody wants it. So to do it we will type this command now :


set URIPATH /



#3 - VERIFYING IF IT IS DONE CORRECTLY :

You don't want any errors, trust me, so why don't you look at all the command
you have typed.



#4 - LAUNCHING THE EXPLOIT :

After checking everything, we will type this command and this will launch our
exploit :


exploit


now all you have to do is send the IP to the victim, and get one click on it,
The BAZINGA, you have hacked his PC.


Of-course he will see a warning like this :





but you can get past it, can't you guys .



#5 - WELCOME TO HIS SYSTEM :

Now you have opened a meterpreter to the victims PC, and if you
search Google for some powerful commands, you can erase/delete/corrupt/shut
down/reboot/steal his files/passwords etc . So use it carefully.



SO WELL HOW WAS THIS POST ? LOVE/HATE/SPOT A MISTAKE, WHATEVER IT IS, LEAVE IT
AT THE COMMENT SECTION BELOW AND I WILL GET BACK TO YOU.ALSO LIKE US ON FACEBOOK
AND TWITTER SO YOU DON'T MISS A SINGLE UPDATE.

NOTE : This blog will be shut down, as in a protest against CISPA aka Internet
Leech aka GOVT SHITTING ON OUR FACES, We would love it if you also help us in
this battle.Nothing much, just spread awareness about it.
Thank You !



 * Title : Hacking Windows 8 By Metasploit Tutorial.
 * Posted by : Sameer "Baba" Siddiqui
 * Date : Sunday, April 28, 2013
 * Message : Please Don't Buy Or Breed Dogs, Adopting a Stray is the best
   decision you can make.


Item Reviewed: Hacking Windows 8 By Metasploit Tutorial. 9 out of 10 based on 10
ratings. 9 user reviews.
Blogged By Sameer "Baba" Siddiqui
Email ThisBlogThis!Share to TwitterShare to Facebook

Share Article:
 * Facebook
 * Twitter
 * Google+
 * StumbleUpon
 * Digg
 * Pinterest
 * LinkedIn

NEXT

WHAT HAPPENS TO YOUR DATA AFTER YOU DELETE IT.

PREVIOUS

UDOO : RASPBERRY PI COMBINED WITH ARDUINO .


 * Blogger Comments
 * Facebook Comments







Feeling Lucky



TOOLS FOR THE JOB :

- Kali Linux
- Backtrack 5 R3
- Phrozen Keylogger
- HashKill "Password Cracking Tool
- PySQLi "Python SQL Injector"
- Ettercap
- BEAVER'S SMS BOMBER PRO
- Project Neptune
- Nmap
- Wireshark
- Cain And Abel
- Angry IP Scanner
- Aircrack
- Canvas
- Rainbow Crack
- John The Ripper




RHP APPROVED E-BOOKS :

Hacking Exposed PC Viruses For Dummies Maximum Security Hackers Handbook WebApps
Hackers Handbook



PAGEVIEWS TODAY

5335160



SUBSCRIBE ;)


Recommend on Google





Subscribe in a reader




YOU'LL LIKE :

Featured Posts





 * Home
 * Facebook
 * Twitter
 * Google+
 * Pintrest
 * LinkedIn


HOT


 * Mobile Number Cloning : How To Clone A Number Easily.
 * Backtrack 5 : Ethical Hacking Tutorial
 * Raspberry Pi VS Arduino VS Cubieboard VS Udoo Vs Others !
 * Turn Your Laptop Into JARVIS From Iron Man !




ARCHIVE

 * ►  2015 (3)
   * ►  September (1)
   * ►  February (2)

 * ►  2014 (7)
   * ►  June (1)
   * ►  May (3)
   * ►  March (2)
   * ►  January (1)

 * ▼  2013 (53)
   * ►  November (4)
   * ►  September (3)
   * ►  August (4)
   * ►  July (7)
   * ►  June (1)
   * ►  May (5)
   * ▼  April (5)
     * Hacking Windows 8 By Metasploit Tutorial.
     * Udoo : Raspberry Pi Combined With Arduino .
     * Most Dangerous Cyber Armies And Their Attacks .
     * Raspberry Pi VS Arduino VS BeagleBoard VS PandaBoa...
     * Desktop Phishing : Phishing 2.0 Explained,
   * ►  March (7)
   * ►  February (16)
   * ►  January (1)




CONTACT THE TEAM :



Name




Email *




Message *











ABOUT US :

Real Hackers Point. Badass by Birth, Hackers By Choice.

Welcome To Real Hackers Point, We Have Hacking Tutorials, Tech Updates, Gadgets
News, New Products Reviews And Ratings, Online Money Making Tips (not enough
space) !

About the Author = Sameer Iqubal Siddiqui is a Student Of Computer Science,
Expert in Hardawe Diagnostic, Web Designing, Internet Security And PC
Assembling. He is also a Blogger, Webmaster, Web Designer, Writer And A Hacker



BADGES



Copyright © 2014 Real Hackers Point All Right Reserved
Blogger Designed by Ethical Enterprises For Real Hackers Point.
Posts RSS • Comments RSS
Top
Loading...

Ce site utilise des cookies provenant de Google pour fournir ses services et
analyser le trafic. Votre adresse IP et votre user-agent, ainsi que des
statistiques relatives aux performances et à la sécurité, sont transmis à Google
afin d'assurer un service de qualité, de générer des statistiques d'utilisation,
et de détecter et de résoudre les problèmes d'abus.En savoir plusOK !