SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Downloaden Sie, um offline zu lesen
BLIND DATE WITH YOUR GIRLFRIEND
(Metasploit Exploitation Framework)
Presented By:
Nipun Jaswal
AFCEH , C.I.S.E , C|EH
 Chief Technical Officer , Secugenius Security Solutions LDH.
 Ambassador Of EC-COUNCIL @L.P.U
 Co – Founder DEFCON-LUDHIANA (DC141001)
 Web : www.starthack.com
 Email : nipun.jaswal@secugenius.com , admin@starthack.com
 SNL : www.facebook.com/nipun.jaswal , www.facebook.com/nipunjs
Page 1/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Biography Of The Author :
Nipun Jaswal is an IT Security researcher currently working with
Secugenius Security Solutions as the chief technical officer . He
is a Certified Information Security Expert (CISE),AFCEH
Certified , Certified Ethical Hacker By EC- COUNCIL, Founder
and Admin of starthack.com as well as worked with Cyber Cure
Solutions . as a R&D Security Analyst for Six months. His
expertise includes Research and Development in this domain,
Computer and Network Security, exploit research, C, PHP, Perl,
Penetration testing and website designing , Computer
Forensics . He has trained more than 1500+ students and
having more than 2 years’ experience of IT Security field. He
has conducted lots of workshops around the nation. Also He is
the co-founder of defcon Ludhiana .. He had found Almost
30,000 Vulnerable sites approx. including 100+ servers and
successfully helped patching those sites ..
Helped patching schoolsindia.com’s 900+ hacked websites by
Pakistani hackers .
He is The Ambassador For EC-COUNCIL Programs Conducted At
Lovely Professional University , In 2010 he Was The Winner Of
Innobuzz Best Blog Competition And Won Free DLP Package for
the same .
He is Currently Pursuing B.tech And is Presently in 3rd
Year At
L.P.U ..
He did his Diploma From L.P.U Itself….
Page 2/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Abstact:
“Blind date With Ur GirlFriend“
---------------MetaSpoit------------
You Guys Might Be Thinking Viewing Movies Like “ Die Hard
4” How Hackers Are hacking Into Webcam’s
Or u might be thinking to chat with a girl whom never replied
to ur pings on yahoo messenger .. having a Hot Pic Might Be
Just Too Fantasying.
My Topic Is Just Acc. To your needs ..
This topic explores the wideness of flaws in today’s window
boxes
So how u gonna get live cam of the girl you fantasized about
..?
Well , I got The Answer …
Metasploit , this one powerful tool has got the guts to enter
any vulnerable systems in the world..
Page 3/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Prerequisites:
 A Modern System With Backtrack 5 R1 O.S
 Victim’s IP Address ( Or Not In Some Cases)
 A Brain
Exploitation Begins Here:
So Our Scenario Starts Here When U Are Pinging A Girl And She
Never Replied …
Now We Will Go Step By Step:
1. Send Her A Mail/PM/ Containing A Fake Link..
2. She Views The Site..
3. She Got Owned
4. That’s It ..
Let’s Start Exploiting ….
A Brief about Metasploit Framework:
MSF Framework is a database containing all the exploit codes
which when hit on a system with associated vulnerabilities
spawns a shell of the target and sends it back to the victim..
We will Cover Two Scenario’s
Page 4/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
1. Knowing The IP Address Of The Victim ( Windows XP Box)
2. Only Sending A Message To The Victim Conivincing To
Click
Now Let’s Take The First Scenario: Suppose We Got a girl
operating windows xp system..
Niceeeee !!!
Now Lets Get Into the black hat world .
And think differently…..
Page 5/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Now open your BT5 Box ..
Open The World’s Best Exploitation Tool :
Metasploit Framework (msfconsole)
Now As We Know The Target Sits On windows Xp SP2 System
Page 6/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
From a Hackers Point Of View We know That Windows Xp Sp2
Suffers From
NETAPI Vulnerabilty
About The Vulnerability:
Page 7/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Now u r known to the vulnerability now what we need is to
get the ip address of the victim :
How u Will get It?
Phishing ?? Naaaaah !!
Send A Abusive Mail … She Will Reply For Sure … get Into The
Full View Options And Get The Originating IP.
So Lets Get Back To Action…
Now …
Page 8/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Remember NETAPI service Runs On port 445
Lets Set The Remote Victims Ip using The
Set RHOST [i.p]
Payload : It’s the Code Which Gets Exectuted After
Exploitations
Like What We Need To perform After Successful Exploitation ..
Reverse TCP: A reverse connection is usually used to
bypass firewall restrictions on open ports. A firewall usually
blocks open ports, but does not block outgoing traffic. In a
normal forward connection, a client connects to
a server through the server's open port, but in the case of a
reverse connection, the client opens the port that the server
connects to. The most common way a reverse connection is
used is to bypass firewall and Router security restrictions.
Meterpreter: Is An Interactive Shell Console Which offers
various functions which can be performed over the victim like
Page 9/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
keylogging , capturing remote system snapshots , webcam
snaps , record _mic
Etc.
VOILA !! GOT THE SHELL….
Now type : The Following Command:
Meterpreter> run webcam –h
Page 10/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Run according to requirements
Result :--------|
Run according to requirements
Easy Isn’t It ?
Page 11/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Exploiting Windows 7 Girlfriends
Now Next , Suppose We Have An Another Girl Operating windows 7
As The Os Is Most in demand these days …
Here We Can’t Hack the victim with any system vulnerabilities .. so we
prey Application Based Vulnerabilities …
As We Know The Most Used And Unimportant Software in windows 7
is INTERNET EXPLORER
Suppose u Send The Victim A Link To Chat With Her Online Or View A
Live Webcam …. Which Most the guys fall for ….lolz
May be U All Have Experienced Mostly IP Address Written with
convincing messages like chat with me , see my webcam etc.
In Normal Cases People Quickly Copy the url and type it in their
address bar …
Exploiting Windows 7 Girlfriends
Now Next , Suppose We Have An Another Girl Operating windows 7
As The Os Is Most in demand these days …
Here We Can’t Hack the victim with any system vulnerabilities .. so we
prey Application Based Vulnerabilities …
Know The Most Used And Unimportant Software in windows 7
Suppose u Send The Victim A Link To Chat With Her Online Or View A
Live Webcam …. Which Most the guys fall for ….lolz
May be U All Have Experienced Mostly IP Address Written with
convincing messages like chat with me , see my webcam etc.
In Normal Cases People Quickly Copy the url and type it in their
Exploiting Windows 7 Girlfriends
Now Next , Suppose We Have An Another Girl Operating windows 7
Here We Can’t Hack the victim with any system vulnerabilities .. so we
Know The Most Used And Unimportant Software in windows 7
Suppose u Send The Victim A Link To Chat With Her Online Or View A
May be U All Have Experienced Mostly IP Address Written with
convincing messages like chat with me , see my webcam etc.
In Normal Cases People Quickly Copy the url and type it in their
Page 12/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
What Happens Is .. This Is The link Which Got 50-60 Exploit Codes
Waiting For Your Ping And As soon As U Ping The Target Ur System
Gets Ownd
Now Lets Perform The Same To get Indepth Knowledge …
Now First Of All Open Your Backtrack 5 Console And Open Metasploit
Framework As we Did Earlier
Terminologies :-
Browser Autopwn: This Is The Auxiliary Exploit Which Launches 20-55
exploits at once which waits for the incoming connection , when got !
tries to exploit the target application
SRVPORT : Service Port Required To Set to port 80 because If
Anyother port is used it might seems suspicious and by default port is
80 only at http
URIPATH : It’s the Default Landing Page The Victim Will See After
Connecting back to the attacker…
Now As We Have Set All the required Settings : Now Lets Exploit
Page 13/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
After Some Basic Operations :
Finally After Launching All The exploits :
Page 14/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Now Our malicious Server Is ready Now Send This To The Victim :
These Exploits Will Be Launched Against The Victim ..
Ms11_003_ie_css
Page 15/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
About The Vulnerability:
Page 16/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Affected OS:
After Successful Exploitation
Page 17/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
It Will Give Us Meterpreter Shell in Reverse
Page 18/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
These Above Are Some Basic Commands Which U Can Use
Page 19/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal
Now Run The Above Command… And Enjoy ….. The Live Action 
Preventions :
1. Keep Your Systems Updated .
2. Use Genuine Copy Of Microsoft Windows
3. Keep A Genuine Antivirus
4. Close All Unused Ports
5. Update Java Addons Time To Time
Page 20/20
Secugenius Security Solutions
Prepared by - Nipun Jaswal

Weitere ähnliche Inhalte

Was ist angesagt?

Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security SystemMatthew Bricker
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPrasad Pawar
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Mazin Ahmed
 
Passwords, Attacks, and Security oh my!
Passwords, Attacks, and Security oh my!Passwords, Attacks, and Security oh my!
Passwords, Attacks, and Security oh my!Michele Butcher-Jones
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profitDavid Stockton
 
The Veterans' Guide to Protecting Your Privacy and Staying Safe Online
The Veterans' Guide to Protecting Your Privacy and Staying Safe OnlineThe Veterans' Guide to Protecting Your Privacy and Staying Safe Online
The Veterans' Guide to Protecting Your Privacy and Staying Safe OnlineJinger Jarrett
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...CiNPA Security SIG
 

Was ist angesagt? (11)

Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security System
 
Password Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass ProtocolPassword Stealing & Enhancing User Authentication Using Opass Protocol
Password Stealing & Enhancing User Authentication Using Opass Protocol
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Passwords, Attacks, and Security oh my!
Passwords, Attacks, and Security oh my!Passwords, Attacks, and Security oh my!
Passwords, Attacks, and Security oh my!
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
The Veterans' Guide to Protecting Your Privacy and Staying Safe Online
The Veterans' Guide to Protecting Your Privacy and Staying Safe OnlineThe Veterans' Guide to Protecting Your Privacy and Staying Safe Online
The Veterans' Guide to Protecting Your Privacy and Staying Safe Online
 
Soham web security
Soham web securitySoham web security
Soham web security
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
 
Cyber security
Cyber securityCyber security
Cyber security
 

Andere mochten auch

Andere mochten auch (7)

Firewalls
FirewallsFirewalls
Firewalls
 
Online Being Spaces
Online Being SpacesOnline Being Spaces
Online Being Spaces
 
Advanced xss
Advanced xssAdvanced xss
Advanced xss
 
business
businessbusiness
business
 
credit-suisse Credit Suisse Group Interim Report 1999
credit-suisse Credit Suisse Group Interim Report 1999credit-suisse Credit Suisse Group Interim Report 1999
credit-suisse Credit Suisse Group Interim Report 1999
 
Gmail hacking
Gmail hackingGmail hacking
Gmail hacking
 
credit suiss Letter to shareholders
credit suiss Letter to shareholders credit suiss Letter to shareholders
credit suiss Letter to shareholders
 

Ähnlich wie Blind date with ur girlfriend

Practical exploitation and social engineering
Practical exploitation and social engineeringPractical exploitation and social engineering
Practical exploitation and social engineeringTiago Henriques
 
Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)Dinis Cruz
 
Teensy Programming for Everyone
Teensy Programming for EveryoneTeensy Programming for Everyone
Teensy Programming for EveryoneNikhil Mittal
 
pentest mobile app issue
pentest mobile app issuepentest mobile app issue
pentest mobile app issueshekar M
 
Empowerment Technologies - Module 2
Empowerment Technologies - Module 2Empowerment Technologies - Module 2
Empowerment Technologies - Module 2Jesus Rances
 
SELJE - VFP and IT Security.pdf
SELJE - VFP and IT Security.pdfSELJE - VFP and IT Security.pdf
SELJE - VFP and IT Security.pdfEric Selje
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshopAbhinav Sejpal
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developersmatthewhughes
 
Project: Intrusion Detection
Project: Intrusion DetectionProject: Intrusion Detection
Project: Intrusion DetectionJay Schulman
 
Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)ClubHack
 
Thane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationThane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationJeff Zahn
 
Ransomware for fun and non-profit
Ransomware for fun and non-profitRansomware for fun and non-profit
Ransomware for fun and non-profitYouness Zougar
 
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - [ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - Zoltan Balazs
 
The dark side of cybersecurity: International Awareness Cybersecurity Month
The dark side of cybersecurity: International Awareness Cybersecurity MonthThe dark side of cybersecurity: International Awareness Cybersecurity Month
The dark side of cybersecurity: International Awareness Cybersecurity MonthITrust - Cybersecurity as a Service
 
How Do Computer Viruses Work
How Do Computer Viruses WorkHow Do Computer Viruses Work
How Do Computer Viruses WorkNoida
 

Ähnlich wie Blind date with ur girlfriend (20)

Backtrack Manual Part9
Backtrack Manual Part9Backtrack Manual Part9
Backtrack Manual Part9
 
Practical exploitation and social engineering
Practical exploitation and social engineeringPractical exploitation and social engineering
Practical exploitation and social engineering
 
Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)
 
Teensy Programming for Everyone
Teensy Programming for EveryoneTeensy Programming for Everyone
Teensy Programming for Everyone
 
pentest mobile app issue
pentest mobile app issuepentest mobile app issue
pentest mobile app issue
 
Empowerment Technologies - Module 2
Empowerment Technologies - Module 2Empowerment Technologies - Module 2
Empowerment Technologies - Module 2
 
SELJE - VFP and IT Security.pdf
SELJE - VFP and IT Security.pdfSELJE - VFP and IT Security.pdf
SELJE - VFP and IT Security.pdf
 
How to Setup A Pen test Lab and How to Play CTF
How to Setup A Pen test Lab and How to Play CTF How to Setup A Pen test Lab and How to Play CTF
How to Setup A Pen test Lab and How to Play CTF
 
Zlob Trojan
Zlob TrojanZlob Trojan
Zlob Trojan
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developers
 
Project: Intrusion Detection
Project: Intrusion DetectionProject: Intrusion Detection
Project: Intrusion Detection
 
Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)
 
Thane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationThane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentation
 
Ransomware for fun and non-profit
Ransomware for fun and non-profitRansomware for fun and non-profit
Ransomware for fun and non-profit
 
Thou shalt not
Thou shalt notThou shalt not
Thou shalt not
 
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - [ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
 
The dark side of cybersecurity: International Awareness Cybersecurity Month
The dark side of cybersecurity: International Awareness Cybersecurity MonthThe dark side of cybersecurity: International Awareness Cybersecurity Month
The dark side of cybersecurity: International Awareness Cybersecurity Month
 
How Do Computer Viruses Work
How Do Computer Viruses WorkHow Do Computer Viruses Work
How Do Computer Viruses Work
 
Spyware
SpywareSpyware
Spyware
 

Mehr von Gajendra Saini

Mehr von Gajendra Saini (7)

Irctc ticket booking
Irctc ticket bookingIrctc ticket booking
Irctc ticket booking
 
Create Wifi hotspot in Laptop
Create Wifi hotspot in LaptopCreate Wifi hotspot in Laptop
Create Wifi hotspot in Laptop
 
Kothaligadh Trek
Kothaligadh TrekKothaligadh Trek
Kothaligadh Trek
 
Integrated Circuits
Integrated CircuitsIntegrated Circuits
Integrated Circuits
 
Bluetooth
BluetoothBluetooth
Bluetooth
 
Em waves
Em wavesEm waves
Em waves
 
Ascii
AsciiAscii
Ascii
 

Kürzlich hochgeladen

The Selfspace Journal Preview by Mindbrush
The Selfspace Journal Preview by MindbrushThe Selfspace Journal Preview by Mindbrush
The Selfspace Journal Preview by MindbrushShivain97
 
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual serviceanilsa9823
 
Dhule Call Girls #9907093804 Contact Number Escorts Service Dhule
Dhule Call Girls #9907093804 Contact Number Escorts Service DhuleDhule Call Girls #9907093804 Contact Number Escorts Service Dhule
Dhule Call Girls #9907093804 Contact Number Escorts Service Dhulesrsj9000
 
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girlsPooja Nehwal
 
办理西悉尼大学毕业证成绩单、制作假文凭
办理西悉尼大学毕业证成绩单、制作假文凭办理西悉尼大学毕业证成绩单、制作假文凭
办理西悉尼大学毕业证成绩单、制作假文凭o8wvnojp
 
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdf
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdfBreath, Brain & Beyond_A Holistic Approach to Peak Performance.pdf
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdfJess Walker
 
call girls in candolim beach 9870370636] NORTH GOA ..
call girls in candolim beach 9870370636] NORTH GOA ..call girls in candolim beach 9870370636] NORTH GOA ..
call girls in candolim beach 9870370636] NORTH GOA ..nishakur201
 
Call Girls Anjuna beach Mariott Resort ₰8588052666
Call Girls Anjuna beach Mariott Resort ₰8588052666Call Girls Anjuna beach Mariott Resort ₰8588052666
Call Girls Anjuna beach Mariott Resort ₰8588052666nishakur201
 
Lilac Illustrated Social Psychology Presentation.pptx
Lilac Illustrated Social Psychology Presentation.pptxLilac Illustrated Social Psychology Presentation.pptx
Lilac Illustrated Social Psychology Presentation.pptxABMWeaklings
 
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,dollysharma2066
 
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot And
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot AndCall Girls In Andheri East Call US Pooja📞 9892124323 Book Hot And
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot AndPooja Nehwal
 
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改atducpo
 
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road Gurgaon
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road GurgaonCheap Rate ➥8448380779 ▻Call Girls In Mg Road Gurgaon
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road GurgaonDelhi Call girls
 
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...anilsa9823
 
Top Rated Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...Leko Durda
 
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...CIOWomenMagazine
 
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改atducpo
 

Kürzlich hochgeladen (20)

The Selfspace Journal Preview by Mindbrush
The Selfspace Journal Preview by MindbrushThe Selfspace Journal Preview by Mindbrush
The Selfspace Journal Preview by Mindbrush
 
Model Call Girl in Lado Sarai Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Lado Sarai Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Lado Sarai Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Lado Sarai Delhi reach out to us at 🔝9953056974🔝
 
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mahanagar Lucknow best sexual service
 
Dhule Call Girls #9907093804 Contact Number Escorts Service Dhule
Dhule Call Girls #9907093804 Contact Number Escorts Service DhuleDhule Call Girls #9907093804 Contact Number Escorts Service Dhule
Dhule Call Girls #9907093804 Contact Number Escorts Service Dhule
 
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls
9892124323, Call Girls in mumbai, Vashi Call Girls , Kurla Call girls
 
办理西悉尼大学毕业证成绩单、制作假文凭
办理西悉尼大学毕业证成绩单、制作假文凭办理西悉尼大学毕业证成绩单、制作假文凭
办理西悉尼大学毕业证成绩单、制作假文凭
 
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdf
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdfBreath, Brain & Beyond_A Holistic Approach to Peak Performance.pdf
Breath, Brain & Beyond_A Holistic Approach to Peak Performance.pdf
 
call girls in candolim beach 9870370636] NORTH GOA ..
call girls in candolim beach 9870370636] NORTH GOA ..call girls in candolim beach 9870370636] NORTH GOA ..
call girls in candolim beach 9870370636] NORTH GOA ..
 
Call Girls Anjuna beach Mariott Resort ₰8588052666
Call Girls Anjuna beach Mariott Resort ₰8588052666Call Girls Anjuna beach Mariott Resort ₰8588052666
Call Girls Anjuna beach Mariott Resort ₰8588052666
 
Lilac Illustrated Social Psychology Presentation.pptx
Lilac Illustrated Social Psychology Presentation.pptxLilac Illustrated Social Psychology Presentation.pptx
Lilac Illustrated Social Psychology Presentation.pptx
 
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,
8377087607 Full Enjoy @24/7-CLEAN-Call Girls In Chhatarpur,
 
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot And
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot AndCall Girls In Andheri East Call US Pooja📞 9892124323 Book Hot And
Call Girls In Andheri East Call US Pooja📞 9892124323 Book Hot And
 
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改
办理国外毕业证学位证《原版美国montana文凭》蒙大拿州立大学毕业证制作成绩单修改
 
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road Gurgaon
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road GurgaonCheap Rate ➥8448380779 ▻Call Girls In Mg Road Gurgaon
Cheap Rate ➥8448380779 ▻Call Girls In Mg Road Gurgaon
 
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...
Lucknow 💋 High Class Call Girls Lucknow 10k @ I'm VIP Independent Escorts Gir...
 
Top Rated Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Tingre Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...
Reinventing Corporate Philanthropy_ Strategies for Meaningful Impact by Leko ...
 
escort service sasti (*~Call Girls in Paschim Vihar Metro❤️9953056974
escort service  sasti (*~Call Girls in Paschim Vihar Metro❤️9953056974escort service  sasti (*~Call Girls in Paschim Vihar Metro❤️9953056974
escort service sasti (*~Call Girls in Paschim Vihar Metro❤️9953056974
 
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...
Understanding Relationship Anarchy: A Guide to Liberating Love | CIO Women Ma...
 
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改
文凭办理《原版美国USU学位证书》犹他州立大学毕业证制作成绩单修改
 

Blind date with ur girlfriend

  • 1. BLIND DATE WITH YOUR GIRLFRIEND (Metasploit Exploitation Framework) Presented By: Nipun Jaswal AFCEH , C.I.S.E , C|EH  Chief Technical Officer , Secugenius Security Solutions LDH.  Ambassador Of EC-COUNCIL @L.P.U  Co – Founder DEFCON-LUDHIANA (DC141001)  Web : www.starthack.com  Email : nipun.jaswal@secugenius.com , admin@starthack.com  SNL : www.facebook.com/nipun.jaswal , www.facebook.com/nipunjs Page 1/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 2. Biography Of The Author : Nipun Jaswal is an IT Security researcher currently working with Secugenius Security Solutions as the chief technical officer . He is a Certified Information Security Expert (CISE),AFCEH Certified , Certified Ethical Hacker By EC- COUNCIL, Founder and Admin of starthack.com as well as worked with Cyber Cure Solutions . as a R&D Security Analyst for Six months. His expertise includes Research and Development in this domain, Computer and Network Security, exploit research, C, PHP, Perl, Penetration testing and website designing , Computer Forensics . He has trained more than 1500+ students and having more than 2 years’ experience of IT Security field. He has conducted lots of workshops around the nation. Also He is the co-founder of defcon Ludhiana .. He had found Almost 30,000 Vulnerable sites approx. including 100+ servers and successfully helped patching those sites .. Helped patching schoolsindia.com’s 900+ hacked websites by Pakistani hackers . He is The Ambassador For EC-COUNCIL Programs Conducted At Lovely Professional University , In 2010 he Was The Winner Of Innobuzz Best Blog Competition And Won Free DLP Package for the same . He is Currently Pursuing B.tech And is Presently in 3rd Year At L.P.U .. He did his Diploma From L.P.U Itself…. Page 2/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 3. Abstact: “Blind date With Ur GirlFriend“ ---------------MetaSpoit------------ You Guys Might Be Thinking Viewing Movies Like “ Die Hard 4” How Hackers Are hacking Into Webcam’s Or u might be thinking to chat with a girl whom never replied to ur pings on yahoo messenger .. having a Hot Pic Might Be Just Too Fantasying. My Topic Is Just Acc. To your needs .. This topic explores the wideness of flaws in today’s window boxes So how u gonna get live cam of the girl you fantasized about ..? Well , I got The Answer … Metasploit , this one powerful tool has got the guts to enter any vulnerable systems in the world.. Page 3/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 4. Prerequisites:  A Modern System With Backtrack 5 R1 O.S  Victim’s IP Address ( Or Not In Some Cases)  A Brain Exploitation Begins Here: So Our Scenario Starts Here When U Are Pinging A Girl And She Never Replied … Now We Will Go Step By Step: 1. Send Her A Mail/PM/ Containing A Fake Link.. 2. She Views The Site.. 3. She Got Owned 4. That’s It .. Let’s Start Exploiting …. A Brief about Metasploit Framework: MSF Framework is a database containing all the exploit codes which when hit on a system with associated vulnerabilities spawns a shell of the target and sends it back to the victim.. We will Cover Two Scenario’s Page 4/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 5. 1. Knowing The IP Address Of The Victim ( Windows XP Box) 2. Only Sending A Message To The Victim Conivincing To Click Now Let’s Take The First Scenario: Suppose We Got a girl operating windows xp system.. Niceeeee !!! Now Lets Get Into the black hat world . And think differently….. Page 5/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 6. Now open your BT5 Box .. Open The World’s Best Exploitation Tool : Metasploit Framework (msfconsole) Now As We Know The Target Sits On windows Xp SP2 System Page 6/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 7. From a Hackers Point Of View We know That Windows Xp Sp2 Suffers From NETAPI Vulnerabilty About The Vulnerability: Page 7/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 8. Now u r known to the vulnerability now what we need is to get the ip address of the victim : How u Will get It? Phishing ?? Naaaaah !! Send A Abusive Mail … She Will Reply For Sure … get Into The Full View Options And Get The Originating IP. So Lets Get Back To Action… Now … Page 8/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 9. Remember NETAPI service Runs On port 445 Lets Set The Remote Victims Ip using The Set RHOST [i.p] Payload : It’s the Code Which Gets Exectuted After Exploitations Like What We Need To perform After Successful Exploitation .. Reverse TCP: A reverse connection is usually used to bypass firewall restrictions on open ports. A firewall usually blocks open ports, but does not block outgoing traffic. In a normal forward connection, a client connects to a server through the server's open port, but in the case of a reverse connection, the client opens the port that the server connects to. The most common way a reverse connection is used is to bypass firewall and Router security restrictions. Meterpreter: Is An Interactive Shell Console Which offers various functions which can be performed over the victim like Page 9/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 10. keylogging , capturing remote system snapshots , webcam snaps , record _mic Etc. VOILA !! GOT THE SHELL…. Now type : The Following Command: Meterpreter> run webcam –h Page 10/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 11. Run according to requirements Result :--------| Run according to requirements Easy Isn’t It ? Page 11/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 12. Exploiting Windows 7 Girlfriends Now Next , Suppose We Have An Another Girl Operating windows 7 As The Os Is Most in demand these days … Here We Can’t Hack the victim with any system vulnerabilities .. so we prey Application Based Vulnerabilities … As We Know The Most Used And Unimportant Software in windows 7 is INTERNET EXPLORER Suppose u Send The Victim A Link To Chat With Her Online Or View A Live Webcam …. Which Most the guys fall for ….lolz May be U All Have Experienced Mostly IP Address Written with convincing messages like chat with me , see my webcam etc. In Normal Cases People Quickly Copy the url and type it in their address bar … Exploiting Windows 7 Girlfriends Now Next , Suppose We Have An Another Girl Operating windows 7 As The Os Is Most in demand these days … Here We Can’t Hack the victim with any system vulnerabilities .. so we prey Application Based Vulnerabilities … Know The Most Used And Unimportant Software in windows 7 Suppose u Send The Victim A Link To Chat With Her Online Or View A Live Webcam …. Which Most the guys fall for ….lolz May be U All Have Experienced Mostly IP Address Written with convincing messages like chat with me , see my webcam etc. In Normal Cases People Quickly Copy the url and type it in their Exploiting Windows 7 Girlfriends Now Next , Suppose We Have An Another Girl Operating windows 7 Here We Can’t Hack the victim with any system vulnerabilities .. so we Know The Most Used And Unimportant Software in windows 7 Suppose u Send The Victim A Link To Chat With Her Online Or View A May be U All Have Experienced Mostly IP Address Written with convincing messages like chat with me , see my webcam etc. In Normal Cases People Quickly Copy the url and type it in their Page 12/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 13. What Happens Is .. This Is The link Which Got 50-60 Exploit Codes Waiting For Your Ping And As soon As U Ping The Target Ur System Gets Ownd Now Lets Perform The Same To get Indepth Knowledge … Now First Of All Open Your Backtrack 5 Console And Open Metasploit Framework As we Did Earlier Terminologies :- Browser Autopwn: This Is The Auxiliary Exploit Which Launches 20-55 exploits at once which waits for the incoming connection , when got ! tries to exploit the target application SRVPORT : Service Port Required To Set to port 80 because If Anyother port is used it might seems suspicious and by default port is 80 only at http URIPATH : It’s the Default Landing Page The Victim Will See After Connecting back to the attacker… Now As We Have Set All the required Settings : Now Lets Exploit Page 13/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 14. After Some Basic Operations : Finally After Launching All The exploits : Page 14/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 15. Now Our malicious Server Is ready Now Send This To The Victim : These Exploits Will Be Launched Against The Victim .. Ms11_003_ie_css Page 15/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 16. About The Vulnerability: Page 16/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 17. Affected OS: After Successful Exploitation Page 17/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 18. It Will Give Us Meterpreter Shell in Reverse Page 18/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 19. These Above Are Some Basic Commands Which U Can Use Page 19/20 Secugenius Security Solutions Prepared by - Nipun Jaswal
  • 20. Now Run The Above Command… And Enjoy ….. The Live Action  Preventions : 1. Keep Your Systems Updated . 2. Use Genuine Copy Of Microsoft Windows 3. Keep A Genuine Antivirus 4. Close All Unused Ports 5. Update Java Addons Time To Time Page 20/20 Secugenius Security Solutions Prepared by - Nipun Jaswal