Exploiting Windows XP MS08-067 using Metasploit

Поделиться
HTML-код
  • Опубликовано: 15 апр 2022
  • In this video, we are going to show that how we can find any vulnerability by scanning and then finding the right module to exploit it. We ware using Kali Linux as an attacking machine and Windows XP as a victim. We will be using Metasploit and Metasploit is a Pentesting platform used to find, exploit and validate vulnerabilities. It can be used throughout the lifecycle of pentesting phases.
    We interact with Metasploit using modules. A module is a piece of software that the Metasploit Framework uses to perform a task, such as exploiting or scanning a target.
    Installation of Windows XP in VMware Workstation Pro
    • Installation of Window...
    Creating Kali Linux Virtual Machine in VMware Workstation Pro
    • Creating Kali Linux Vi...
    #Metasploit
    #KaliLinux

Комментарии • 27

  • @KyzaroYTB
    @KyzaroYTB Год назад +1

    Great tutorial, it works for me !

  • @youngking1276
    @youngking1276 Год назад +1

    Love you for this video bro

  • @atinsahoo9589
    @atinsahoo9589 Год назад

    amazing sir. thank you soo much .. please upload more related videos

  • @rickybalboa2017
    @rickybalboa2017 Год назад +1

    Great video. Although, at the end i couldn't create a session. Any ideas?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Год назад

      my be first confirm for the vulnerability, use right module, RHOST and RPORT

  • @sach49
    @sach49 8 месяцев назад +1

    everything works, but neither the download, cat, get etc. command works. I wanted to use this in a hacking demo. Do you know which commands work to either read or download a txt file to my kali? is it something special?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  8 месяцев назад

      Can you please write the time in the video where you are having problem

  • @unitedhindu403
    @unitedhindu403 Год назад +1

    I configured RHost and Lhots too but....I got could not determine exact service pack .. problem

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Год назад

      I am not so sure but please try to restart the Metasploit service
      $ sudo bash /opt/metasploit/ctlscript.sh restart

  • @leomessiedit2203
    @leomessiedit2203 Год назад +1

    When i run "exploit"
    Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host

  • @user-tb3kr4ut9k
    @user-tb3kr4ut9k Год назад +1

    Would you give me a link where to download the windows XP.

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Год назад

      ISO file is available on this link
      www.windowstrainer.com/windows-xp-iso-download/

  • @PCs454
    @PCs454 Год назад +2

    exploit completed but no session was created :( i tried all the payloads it doesnt work
    *firewall is off everything is identical to you*

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Год назад

      Have you first verified that the machine could ping each other?

    • @PCs454
      @PCs454 Год назад

      @@GDNetworkingNewbie yess ive watched around 10 videos all lead to same thing
      it doesnt work. is it patched somehow? do i need older XP?

  • @Ph0enix007
    @Ph0enix007 Год назад +1

    Do you know how to exploit it without turning off the firewall?

    • @GDNetworkingNewbie
      @GDNetworkingNewbie  Год назад

      We need to somehow evade firewall rules, there may be other tools to do that

    • @Ph0enix007
      @Ph0enix007 Год назад

      @@GDNetworkingNewbie What are these tools, and how to do it without running a backdoor

  • @nilexboy
    @nilexboy 3 месяца назад +1

    What is the cve code for this vur.

  • @mudassarabbas8025
    @mudassarabbas8025 Год назад +1

    not working