Penetrating into Windows with Ezsploit

Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...

Kullanıcı1233

Kıdemli Üye
19 Tem 2011
4,371
12
Content of the Subject

• Installing Ezsploit
• Leaking Windows Device with Ezsploit! Ezsploit Installation Let's first get our root permission.

giphy.gif


dlcpeY.png







Our command;

Code:That

Then let's move on to download our tool.

E0ICif.png


Our command;

Code:
git clone
ezsploit

Our vehicle has landed.

Let's get into our file now.


a5Gfk3.png


Our command;

Code:
cd ezsploit
Now let us authorize our tool.

3kBHHl.png


Our command;

Code:chmod + x ezsploit.sh


And we authorized our tool , Leak on Windows Device with Ezsploit!

Now we can run our tool.


r4Nh7C.png


Our command;

Code:bash ezsploit.sh


Let's enter and start our tool.

fKLgby.png


As you can see, our tool worked, but we need to press Enter to start .

IXn0qS.png



As you can see, our tool worked.

We can now run our trojans .

HUQlwb.png


We will create our Trojan so first we choose 1 , Payload .

c5Qgpj.png


Now let's choose which system to infiltrate.

I will enter the windows and select 1 to enter.

StG0NH.png


Now he asked us about our LHOST.

I chose 192.168.1.51 as I will infiltrate my own network .

If you don't know your IP address, look for it;

naQZQh.png




Our command;

Code:ifconfig



Now that we have set our LHOST, let's enter and go to the next step.

PaDmVa.png



Now he asked our LPORT .

You can enter the port you have opened, for example I have entered port 4244 .

9JIlTO.png


As you can see, it came out like this.

Code:shell.exe saved to ~ / Desktop / temp


It showed where our Trojan was formed.

Now let's move on to the stage of listening to our trojan.

Let's run our tool again.

Ngty5S.png


Now, let's choose 2 , Listen , since we will listen to the trojan we have created .

ubEkwF.png


As you can see, again, he asked us which system to leak , let's choose Windows again .

aLuQuw.png


He asked our LHOST, so I enter our IP address again, typing 192.168.1.51 (You will write your own IP address).

wPSjov.png


Again I ask our port, again I enter 4244 and enter. (You will write the port you opened.)

It will now start listening.

mWOYn2.png



As you can see, it shows the information and starts the listening process. The screen is a small **** sploit screen, now we will continue our listening process. Our listening process has started, let's feed the trojan to the victim and see if it is falling. We made the Trojan open to the victim, and as you can see, the victim's system fell on us. If you couldn't see the victim, to see; Our command;

xmD7tQ.png

fVLyjW.png

FbOakQ.png



Code:sessions -i

As you can see, a little computer knowledge and the victim seem obvious.

To connect to the victim's computer; Our command;

bolW6l.png



Code:
sessions (id)
As you can see in the picture, we write my victim id 1 and enter it.

Then, as you can see, our infiltration process is successful.

If you want to see what you can do after infiltration; Our command;

KUmSVU.png



Code:help

You can run the commands you want from the victim's computer by looking through here. Uchiha wish you a good day.
THSe2J.png


https://www.turkhackteam.org/siber-...t-ile-windows-cihaza-sizma-uchiha-sasuke.html

Translator : DrEngerek

 
Moderatör tarafında düzenlendi:
Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.