Sunday 16 February 2014

Hacking A Computer Using Fastrack on Backtrack.

Requirments :

1. Backtrack 
2. IP address of victim.
3. Brain.

Now follow these steps :
1. Open Fastrack by clicking on Applications-->Backtrack-->Exploitation tools-->Network exploitation tools-->Fast-Track-->fasttrack-interactive.


2. Now after opening fastrack select the option Payload generator by typing 8 and hitting enter.



3. Now after that type 1 to select Windows Shell Reverse_TCP and hit enter.


4. Now after that type 2 to select shikata_ga_nai and hit enter.


5. Now after that enter the IP address of victim and hit enter.
6. Now you have to scan IP address to get open ports. (Google regarding it)


7. If you get any open ports then enter it like in image.
8. After that type 3 to select Executable and hit enter, this option will create a executable file in  directory filesystem-->pentest>exploit-->fasttrack-->payload.exe.
9. Now the send executable file to victim and when the victim open this file you will be connected to computer remotely. 

Share if u find Useful ! :)
© Programmed Hackers :)

No comments:

Post a Comment