Sunday, November 28, 2010

Hack windows xp remotely !

Hi viewers , Windows XP is a os with 100's of bug in it , through which an attacker and access control to the system remotely and gain control over the entire system .
In this we are going to attack a XP system running on a remote system using a framework called metaspoilt it is a collections of various exploits and payloads to attack various operating systems and softwares .
This video covers the use of Metasploit, launched from the Auditor Boot CD, to compromise an unpatched Windows XP box by using the RPC DCOM (MS03-026) vulnerability. It then sends back a VNC session to the attacker. This is just one example of the many things Metasploit can do.
If the embedded video below does not show RIGHT click here to save the file to your hard drive.




0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Best Web Host