Pages

Friday, February 3, 2012

Metasploit Remote Desktop Exploit-Backtrack 5



Metasploit the father of all the exploits is nothing but a database and a great tool that contain exploits for different services for different operating system that can be listen on different ports. Metasploit for remote hacking and metasploit for remote exploits, these are the most important question that most of the people are asking about. We have got different request to write about Metasploit and SET remote exploits or remote hacking so in this tutorial we will look around metasploit remote desktop hacking.



Metasploit is based on different modules like, exploits, payload and so on. We can launch an attack against any operating system if and only if we find the suitable exploits against the operating system, however there is a autopwn that can search all the available exploits against a vulnerability but it takes time for remote or metasploit wan hacking.

Requirement


  • Operating system (backtrack 5 in my case)
  • Metasploit
  • Brain

If you are behind a router than you need to forward a port of your IP to connect with remote computer normally port number 445 seems to be open and I am going to use.

Metasploit Remote (WAN) Hacking Tutorial

  • Open the terminal and type “msfconsole”
  • Use the best exploit for remote hacking

msf > use exploit/windows/smb/ms08_067_netapi

  • Than we need to set the payload “reverse_tcp” for meterpreter is the best payload but for remote exploits vnc inject is good.
  • There is a need of IP of the remote computer (how to get IP of a computer is another topic) let suppose we have a target IP.

msf  exploit(ms08_067_netapi) > set payload windows/vncinject/bind_tcp
msf  exploit(ms08_067_netapi) > set RHOST target IP



  • Default port number for this attack is “445” but if you want to use some other port than you set.
  • Type exploit and hit enter if the target is vulnerable than you must have a session on remote computer, but remember you need to forward your port if it is not open.

No comments:

Post a Comment