Posts

Showing posts from December, 2013

Exploit Samba PART II "Trojan Uploaded"

Image
before reading this post it helps you read the first post before http://h2-exploitation.blogspot.com/2013/10/exploit-samba-smbclient.html in the post I have discussed how the attacker got access rights to the shared folder that utilize port 445. in the previous post, the attacker can only access a folder, and the attacker is not permitted to see the Users folders, Windows, or other important folders. so, in this post we will see how the attacker gain full access rights like an admin. Equipments 1. Smbclient 2. Metasploit 3. Netcat Connecting using SmbClient: # smbclient //targetIP/Shared\ Folder -U ComputerName -p port [445] there are two files and one folder, but it can not satisfy me. I further undertake manufacturing using Bind TCP payload: # msfpayload windows/shell_bind_tcp LHOST=myIP LPORT=portListening X > Desktop/ Cantik.exe after storing the payload in the Desktop directory, I disconnect from the host victim and then go into the Desktop director

[RELEASE] Minisploit v 0.1

Image
After a long time did not make a post on the blog, I am finally back with a simple tool of bash programming language. This simple tool i design to simplify the users linux pentest edition (Linux and Backtrack time) to do the testing. I do not know too many programming ​​bash languages. so, I'm sorry if the script is very bad. Category : 1. Analysis     1. Bluetooth Phone Attack     2. FTP ATTACK     3. SSH ATTACK 2. Stress Testin g     1. Crack Route     2. Kill All     3. Flood Mode     4. Blacklist 3. Mini Exploit     1. AutoPwn         1. Addons Firefox 2. Browser Autopwn       2. Generate Payload 1. Meterpreter Reverse Tcp 2. Shell Bind Tcp extract file : # tar -xvf minisploit.tar permission : # chmod +x minisploit.sh Regards Hidemichi-Hiroyuki a.k.a [H2]