Video - Using Metasploit to Launch a DOS Attack Against Windows XP

8 minutes
Share the link to this page
Copied
  Completed
You need to have access to the item to view this lesson.
One-time Fee
$99.99
List Price:  $139.99
You save:  $40
€92.11
List Price:  €128.95
You save:  €36.84
£79
List Price:  £110.60
You save:  £31.60
CA$135.63
List Price:  CA$189.89
You save:  CA$54.26
A$152.50
List Price:  A$213.51
You save:  A$61
S$134.36
List Price:  S$188.12
You save:  S$53.75
HK$782.24
List Price:  HK$1,095.17
You save:  HK$312.93
CHF 90.03
List Price:  CHF 126.05
You save:  CHF 36.01
NOK kr1,071.43
List Price:  NOK kr1,500.05
You save:  NOK kr428.61
DKK kr686.90
List Price:  DKK kr961.68
You save:  DKK kr274.78
NZ$165.89
List Price:  NZ$232.25
You save:  NZ$66.36
د.إ367.19
List Price:  د.إ514.08
You save:  د.إ146.89
৳10,962.37
List Price:  ৳15,347.75
You save:  ৳4,385.38
₹8,329.89
List Price:  ₹11,662.18
You save:  ₹3,332.29
RM471.95
List Price:  RM660.75
You save:  RM188.80
₦139,650.03
List Price:  ₦195,515.63
You save:  ₦55,865.60
₨27,784.55
List Price:  ₨38,899.49
You save:  ₨11,114.93
฿3,624.68
List Price:  ฿5,074.70
You save:  ฿1,450.02
₺3,219.22
List Price:  ₺4,507.05
You save:  ₺1,287.82
B$497.37
List Price:  B$696.33
You save:  B$198.96
R1,892.69
List Price:  R2,649.84
You save:  R757.15
Лв180.23
List Price:  Лв252.33
You save:  Лв72.09
₩133,970.85
List Price:  ₩187,564.55
You save:  ₩53,593.70
₪365.45
List Price:  ₪511.65
You save:  ₪146.19
₱5,625.38
List Price:  ₱7,875.76
You save:  ₱2,250.38
¥15,126.18
List Price:  ¥21,177.26
You save:  ¥6,051.08
MX$1,667.89
List Price:  MX$2,335.11
You save:  MX$667.22
QR364.33
List Price:  QR510.08
You save:  QR145.74
P1,371.04
List Price:  P1,919.52
You save:  P548.47
KSh13,198.68
List Price:  KSh18,478.68
You save:  KSh5,280
E£4,777.57
List Price:  E£6,688.79
You save:  E£1,911.22
ብር5,674.28
List Price:  ብር7,944.22
You save:  ብር2,269.94
Kz83,679.39
List Price:  Kz117,154.50
You save:  Kz33,475.10
CLP$97,728.22
List Price:  CLP$136,823.42
You save:  CLP$39,095.20
CN¥721.76
List Price:  CN¥1,010.50
You save:  CN¥288.73
RD$5,902.41
List Price:  RD$8,263.61
You save:  RD$2,361.20
DA13,448.48
List Price:  DA18,828.42
You save:  DA5,379.93
FJ$224.75
List Price:  FJ$314.66
You save:  FJ$89.91
Q779.03
List Price:  Q1,090.67
You save:  Q311.64
GY$20,896.29
List Price:  GY$29,255.65
You save:  GY$8,359.35
ISK kr13,751.62
List Price:  ISK kr19,252.82
You save:  ISK kr5,501.20
DH1,006.38
List Price:  DH1,408.98
You save:  DH402.59
L1,764.74
List Price:  L2,470.71
You save:  L705.96
ден5,675.43
List Price:  ден7,945.83
You save:  ден2,270.40
MOP$804.72
List Price:  MOP$1,126.64
You save:  MOP$321.92
N$1,894.31
List Price:  N$2,652.11
You save:  N$757.80
C$3,675.64
List Price:  C$5,146.05
You save:  C$1,470.40
रु13,325.57
List Price:  रु18,656.33
You save:  रु5,330.76
S/369.95
List Price:  S/517.94
You save:  S/147.99
K377.16
List Price:  K528.04
You save:  K150.88
SAR375.02
List Price:  SAR525.05
You save:  SAR150.02
ZK2,674.30
List Price:  ZK3,744.12
You save:  ZK1,069.82
L457.86
List Price:  L641.02
You save:  L183.16
Kč2,326.20
List Price:  Kč3,256.78
You save:  Kč930.57
Ft36,514.89
List Price:  Ft51,122.31
You save:  Ft14,607.42
SEK kr1,054.76
List Price:  SEK kr1,476.71
You save:  SEK kr421.94
ARS$85,616.43
List Price:  ARS$119,866.43
You save:  ARS$34,249.99
Bs690.20
List Price:  Bs966.32
You save:  Bs276.11
COP$388,387.97
List Price:  COP$543,758.70
You save:  COP$155,370.72
₡50,196.77
List Price:  ₡70,277.49
You save:  ₡20,080.71
L2,465.93
List Price:  L3,452.40
You save:  L986.47
₲734,141.46
List Price:  ₲1,027,827.41
You save:  ₲293,685.95
$U3,790.30
List Price:  $U5,306.57
You save:  $U1,516.27
zł397.21
List Price:  zł556.12
You save:  zł158.90
Already have an account? Log In

Transcript

Greetings and initiate video presentation we're going to see how we go about using Metasploit to launch a DoS attack against a Windows XP machine. Meta sploit is an all around hacking suite of tools that comes with Cali landings. It is used by pen testers and hackers alike. This point comes with various exploits and payloads similar to commercial applications costing thousands of dollars. And an example of that would be Korean Pac. So as with every lab before we get too far along, let's make sure that we have network connectivity between our Kali machine and our target which is our XP host.

So I verified that I do have an IP address assigned to my Ethernet zero adapter on my Kali machine, and that IP address is 192 dot 168 dot 145 dot one three. Now this is my IP address not yours. Your IP address will differ. Let's go on over to my Windows XP machine and let's check out the IP address assigned to it. The IP address assigned to my Windows XP machine is 192 dot 168 dot 145 dot 131. Alright, so now let's go back over to Kali.

And we're going to ping that IP address. If both of these machines are on the same network sharing the same network ID, they should be able to see each other and his ping should be successful. And I get back nothing but positive responses. So I can do a Ctrl C, break that sequence. And now we're ready to continue on with the lab. A couple of caveats that we have to take care of before we get too far along.

One of those is make sure that your Windows Firewall on the Windows XP machine is disabled. Secondly, make sure that RDP is enabled on the remote target. So mine says that no firewall is turned on. And if I click on my start button, I right Click on my computer, I go to properties, and I go to remote, you'll see that the box is checked to allow users to connect remotely to this computer. We're good to go. On my Kali machine, I have typing the command clear on my terminal.

And that's going to give me a clean terminal to start work with. And we are now ready to begin the lab. So for grins and giggles, we can treat this as if this was the first time I've ever seen this network. And I need to find out what machines are running on this network and what their operating systems are. I also like to find out what services or ports are currently open on those machines. So I can type in 192 dot 168 dot 145 dot zero, forward slash 24 to scan the entire network, or in this case, since I already know that my Windows XP has the host IP a 131.

We can preclude all that and we can just get to the lab itself. And do the N map space dash small letter S, capital V and the IP address of the host, I want to scan, which is 131. So I'm going to go ahead and hit Enter. And in just a moment, the results of the scan will come back to me. So if I had done the network, scan every machine on the network that was available and connected to the same network, I would have got results back telling me what the operating system was, what the ports were and what services were running along with your IP address. Now, in this case, we know that this is an XP machine.

And we can confirm that because when I use this S, capital V switch within map, it looks for the OS. It tries to identify the OS and it comes back and it tells you what it believes the operating system is it doesn't always work, but a lot of times it does. And map also provides me with the ports and the services. that are currently running on this remote target. This is going to allow me to determine what exploits I can run. So currently I have a couple of ports that I'm interested in.

The first one is this SMB service that is running on port 445. The other one is RDP, which is using Port 3389. Again, I've cleared my terminal screen so that I have a clean working area. And now I'm going to go ahead and launch meta sploit we're going to do that by typing in m s f posle. And in just a moment, meta sploit will start up to see all the exploits that are currently available up inside of meta sploit. I can type in show exploits, and it'll bring up an entire list of all the exploits that are available to me.

Notice that all of these exploits are also rated by how successful they are. You either get a normal an average or a great but in this case I have a particular exploit that I want to find out I can try to scroll through all of these hundreds of exploit looking for this particular one, but I can also use the search feature. So I can type in search. And the information that describes the exploit in this case is the Microsoft Security bulletin 12 dash zero to zero. And if I hit Enter in just a moment, it's going to do a search and come up with this particular exploit. This module exploits the Microsoft 12 dash zero to zero RDP vulnerability which allows for remote code execution when an attacker sends a sequence of specifically crafted RDP packets to an infected system.

By default, the remote desktop protocol RDP is not enabled on any Windows operating system. So systems that do not have RDP enabled are not at risk. So to see the effects of this denial of service attack on this Windows XP target We need to have the Windows XP open because it's going to happen very quickly. So what I've done here is I have stacked my two operating systems Kali and Windows XP side by side. And I did this by going down to my taskbar, and right clicking and then I chose, I said, Show windows stack that brings both of them into the one monitors side by side, we're now ready to begin this denial of service attack. Now to do this, what I'm going to do is I'm going to copy this particular exploit right here, I'm gonna say copy.

I'm gonna go down here, and I'm going to type in you. And now I'm just going to right click, and I'm going to paste. Once that's done, all I have to do is hit Enter, and you'll notice that my prompt changes to let me know that I'm now using that exploit. This is a very simple exploit. So to see the options that I must configure, I can just type in show options. And you'll see that it says, the remote host must be configured remote Port 3389 is already set for us.

So I'm going to go ahead and set the remote host IP address for this particular exploit. So this is a good time to confirm that this is the IP address of your target. There's nothing wrong with going over and finding the IP address for this particular machine. Because we only want to do this once. We don't want to be banging our head on the keyboard three or four times because we type in the wrong IP address. I'm ready now to hit Enter.

And lets me know that the remote host IP address has been set. We're now ready to bring down our Windows XP machine using this denial of service attack. To do this, I'm just going to go ahead and run the exploit by using the exploit command. I'm going to go ahead and hit enter. Now you have to keep your eyes on the Windows XP target because this happens very quickly. And the Windows XP machine rebooted.

In this short video presentation, you got to see how easy it was to create a denial of service attack onto a Windows XP target using the meta sploit framework. That concludes this short video presentation. If you have any questions or concerns about the contents of this video or the lab, please do not hesitate to reach out and contact your instructor and I'll see you in my next video.

Sign Up

Share

Share with friends, get 20% off
Invite your friends to LearnDesk learning marketplace. For each purchase they make, you get 20% off (upto $10) on your next purchase.