0% found this document useful (0 votes)
9 views

Exploiting - 3

Uploaded by

M.H 96
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
9 views

Exploiting - 3

Uploaded by

M.H 96
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 2

# #

##*#*++#
.+++++*##* .*++*++
*#+++++#.:# *......#
+.#####:.+*# # ####*.*
*######* :......+.##*...*.:##:##
+#+++*#######** ##:***:##= #==..::###
#*+=.:*::=-***# ***.#.#*#### #==+*==##
#*:.##**###==:***# +.....*## *:-*===###
#..# :.: #-+***%*+-*=**# *:*:===####
*.# -****=**:-*** +=::*:==*####
# =-***---:-****:::*--=*####%#
#*+ --**----:=*--::-=---**#####
--**---:-*--::---+****##
--*------------****# %
*--*--+-----+-*************##+
#-----=------***************####
-----=------***************#####
-----------=**************######
**=-++-------********## ####
=------=*-:::-=*# ####
****==+*## +++*#####
#***# ** * **## ###
*# *##
** ###
#******#

(BruteForce) :

Command : $ hydra -L {users_wordlist_file} -P {pass_wordlist_file} {ip} {port


name : FTP,SMB,SSH,etc...}

Example : $ hydra -L /home/kali/Desktop/wordlist.txt -P


/home/kali/Desktop/wordlist.txt 192.168.0.1 ftp

(Create WordList)

Command : $ crunch <min> <max> -t ------- -o /home/kali/password.txt

Example : $ crunch 4 8 -t %%%%%%%% -o /home/kali/password.txt

-t | % = number , @ = a , @’ = A , ^ = $

============================================
Exploit DataBase : https://www.exploit-db.com/

Metasploit :-

MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MMMMMMMMMMM MMMMMMMMMM
MMMN$ vMMMM
MMMNl MMMMM MMMMM JMMMM
MMMNl MMMMMMMN NMMMMMMM JMMMM
MMMNl MMMMMMMMMNmmmNMMMMMMMMM JMMMM
MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
MMMNI MMMMM MMMMMMM MMMMM jMMMM
MMMNI MMMMM MMMMMMM MMMMM jMMMM
MMMNI MMMNM MMMMMMM MMMMM jMMMM
MMMNI WMMMM MMMMMMM MMMM# JMMMM
MMMMR ?MMNM MMMMM .dMMMM
MMMMNm `?MMM MMMM` dMMMMM
MMMMMMN ?MM MM? NMMMMMN
MMMMMMMMNe JMMMMMNMMM
MMMMMMMMMMNm, eMMMMMNMMNMM
MMMMNNMNMMMMMNx MMMMMMNMMNMMNM
MMMMMMMMNMMNMMMMm+..+MMNMMNMNMMNMMNMM

Run Metasploit : $ msfconsloe


Search for a model : $ search {model_name}
Use model : $ use {model_num or model_name}
Show options : $ options
To Set Host Target : $ set RHOSTS {Target_ip}
To Set Port Target : $ set LPORT {Target_port}
TO Start exploit : $ run -or- $ exploit

You might also like