Kamis, 23 Januari 2014

BlackBox: Exploitation Metasploit SMB on Windows part 2

oke,, we try to exploit SMB windows using METASPLOIT..

go to console metasploit :
Aplication Menu >Auiting>Exploitation>Network>msfconsole

see modules SMB type ~# search smb
see the Rank of Vulnerability smb module : low, normal, great,average, good, exelent.

choose a great and matches to OS a target to expolit (Windows Xp Sp3), Ports open (port 445). can see using nmap -A.

after that use SMB and show options,

 
set RHOST to 192.168.56.101 and show options

set PAYLOAD snd Show paylods


show targets will show list of eploit target what will be use

~#set target 6 , this for win xp sp3 english , after that type
~#exploit tu execitu





if sucsessfuly we can see meterpreter.. type ~#ls to see list windows file

or we can use SHELL if will type comand for windows
that its,, suscesfuly attacker other OS. thanks

Summary:
  1. Search VA
  2. use exploit and set RHOST
  3. use payload
  4. set target
  5. exploit


Tidak ada komentar:

Posting Komentar