1 00:00:00,510 --> 00:00:01,230 Hello, everyone. 2 00:00:02,100 --> 00:00:08,010 In this lecture, we are going to look at very simple explain which is pectore, we are going to choosing 3 00:00:08,010 --> 00:00:16,380 this because we are going to look at Frem will call a split made a split is an expert development and 4 00:00:16,380 --> 00:00:17,280 execution tool. 5 00:00:17,850 --> 00:00:25,350 So first, look at how we can find exploit again, using the same method that we have already been we 6 00:00:25,350 --> 00:00:30,170 have and map a scan as we know we are going to go on each board and Google then. 7 00:00:30,660 --> 00:00:41,010 So looking for a Sprite, we will go to Google and search here we BP, Effy, and we'll give you the 8 00:00:42,000 --> 00:00:44,510 this was known to explode. 9 00:00:44,520 --> 00:00:46,380 I think we as a. 10 00:00:47,510 --> 00:00:50,450 And B, b, b to door to door. 11 00:00:50,690 --> 00:00:51,410 So this is the. 12 00:00:52,560 --> 00:00:53,760 Explain that we want. 13 00:00:55,020 --> 00:01:00,870 And as you can see, that the result came from the website, Repitch seven. 14 00:01:01,980 --> 00:01:05,170 OK, that seven is a company that makes the black. 15 00:01:06,120 --> 00:01:13,650 So that's why we are choosing this particular exploit now, using the exploit, we are going to exploit 16 00:01:13,650 --> 00:01:19,680 the service that I have and will tell us that two or three or four was enough. 17 00:01:19,740 --> 00:01:26,630 BP has a better command execution so we can basically execute command on a target computer. 18 00:01:26,640 --> 00:01:34,950 And if it has this program installed and using the end map, we can see that this program is so which 19 00:01:34,950 --> 00:01:37,820 means that we can execute on on the target machine. 20 00:01:38,250 --> 00:01:41,030 So plate is made Boroughbridge seven. 21 00:01:41,460 --> 00:01:45,630 It's to use a framework that contains a large number of exploits. 22 00:01:46,110 --> 00:01:50,940 It allows us to exploit when abilities or create our own exploits. 23 00:01:52,320 --> 00:01:54,780 The command on mitzvot are very simple. 24 00:01:55,080 --> 00:01:59,820 So now let's open the closet first and open the dominant window. 25 00:02:01,150 --> 00:02:08,050 Let's make it zoom, so the commander I'm going to tell you, is first for opening, we are going to 26 00:02:08,050 --> 00:02:10,250 use emissive console. 27 00:02:10,780 --> 00:02:11,020 OK. 28 00:02:11,050 --> 00:02:15,970 So what it will do, it will simply it is used to in the Middle East program and then we are having. 29 00:02:16,780 --> 00:02:17,580 So what does help? 30 00:02:17,950 --> 00:02:18,670 Help is nothing. 31 00:02:18,670 --> 00:02:23,470 But using this command, we can get information about the command and description of how we can use 32 00:02:23,470 --> 00:02:23,770 them. 33 00:02:23,830 --> 00:02:31,630 OK, so next we have so, so, so this command sort of level explains we can sort of level auxiliary 34 00:02:31,630 --> 00:02:33,000 and the available payloads. 35 00:02:33,400 --> 00:02:35,720 So the next one we have is yours. 36 00:02:36,040 --> 00:02:38,830 So this command is used to use something that we have. 37 00:02:38,850 --> 00:02:45,020 So for example, we should exploit and we pick up a certain extent that we want to use. 38 00:02:45,070 --> 00:02:50,680 So then we use this particular command and we try to exploit name to run it. 39 00:02:51,100 --> 00:02:53,580 OK, so then we have set. 40 00:02:54,100 --> 00:02:57,200 So this command is used to set a specific option for exploit. 41 00:02:57,280 --> 00:03:04,900 For example, if we want to set the port of Target and we set the port and then we enter the value of 42 00:03:04,900 --> 00:03:15,100 the port that we want to it OK, now we are having explained so at the end, once we finish this configuration, 43 00:03:15,280 --> 00:03:18,490 we can expect to execute that particular exploit. 44 00:03:18,520 --> 00:03:22,150 OK, so now is it is it OK? 45 00:03:22,210 --> 00:03:30,980 So we went on simply and map and when we Google the name of service, which is very FPP to door to door 46 00:03:30,980 --> 00:03:36,760 for exploit, we can see that this service has a bad command execution because this is on Redbridge 47 00:03:36,760 --> 00:03:37,080 seven. 48 00:03:37,090 --> 00:03:44,290 So the vulnerabilities exploit using the desperate and the module name that we are going to be using 49 00:03:44,290 --> 00:03:49,360 is like exploit Unix like exploit. 50 00:03:50,780 --> 00:03:53,950 Exploit the Unix. 51 00:03:54,900 --> 00:03:58,250 And F.T. for FPP, OK? 52 00:03:59,250 --> 00:04:09,200 And we re as if bpp dot know in this case, we are going to use DOT. 53 00:04:11,810 --> 00:04:16,610 OK, so this is two or three, OK, now this is back to. 54 00:04:17,760 --> 00:04:23,630 So this is the that we are going to use what I'm going to do here is I'm going to cooperate capitulation 55 00:04:23,640 --> 00:04:24,560 in the cities at. 56 00:04:25,730 --> 00:04:26,090 But. 57 00:04:27,680 --> 00:04:33,710 So this is the expert that we are going to use now, we will go to a console and we are going to run 58 00:04:34,190 --> 00:04:36,950 a massive console and hit enter. 59 00:04:37,670 --> 00:04:38,690 So it will take some time. 60 00:04:38,900 --> 00:04:40,990 A huge framework's it's going to take some time. 61 00:04:41,000 --> 00:04:44,690 And what we are going to do here is we are going to simply. 62 00:04:45,870 --> 00:04:48,390 Copy and paste that particular exploit here. 63 00:04:50,110 --> 00:04:51,700 OK, so we have to wait till the. 64 00:04:53,490 --> 00:05:00,870 Completion of all this process, and after some time, you'll be able to use this aspect frameworks, 65 00:05:00,870 --> 00:05:08,880 which is the I think 90 percent or 95 percent hackers use Menez because this is a very huge framework 66 00:05:09,000 --> 00:05:13,730 and very important and it has lots of payload experts inside it. 67 00:05:14,760 --> 00:05:18,270 So, as you can see, that is starting the flight framework. 68 00:05:19,080 --> 00:05:20,430 OK, so we have to wait. 69 00:05:21,750 --> 00:05:23,170 Using it is very simple. 70 00:05:23,190 --> 00:05:27,810 So, as you can see that we are inside it and now what we're going to do is I'm going to use because 71 00:05:27,810 --> 00:05:32,280 I want to use this particular exploit, so I'm going to based it. 72 00:05:32,310 --> 00:05:35,230 So this is a hospital bed to that we want to execute. 73 00:05:35,590 --> 00:05:35,980 OK. 74 00:05:37,360 --> 00:05:40,290 Now, the next thing that, as you can see, this is suing. 75 00:05:41,050 --> 00:05:42,600 So something is wrong here. 76 00:05:42,910 --> 00:05:46,000 So we have to read Chick X, right? 77 00:05:47,460 --> 00:05:51,270 OK, use exploit the spelling is correct. 78 00:05:51,450 --> 00:05:56,460 OK, so what we did here is we don't need to add this. 79 00:05:56,460 --> 00:05:57,950 We need to add does not enter. 80 00:05:58,870 --> 00:06:04,720 OK, so as you can see that we are inside this particular X, so then we are going to use. 81 00:06:04,740 --> 00:06:08,010 So come on to sort of since that we need to set. 82 00:06:08,030 --> 00:06:09,560 So as we know that Suzanne. 83 00:06:09,780 --> 00:06:10,140 Come on. 84 00:06:10,140 --> 00:06:12,460 That we can use in a number of cases. 85 00:06:12,720 --> 00:06:17,700 So in this case, we will use so often to see all the options that we can change from this particular 86 00:06:17,700 --> 00:06:18,140 exploit. 87 00:06:18,520 --> 00:06:20,100 We are going to type Soryu. 88 00:06:20,500 --> 00:06:22,350 So options. 89 00:06:22,350 --> 00:06:28,650 And so after hitting enter, we can see that the second option, which is. 90 00:06:30,210 --> 00:06:36,650 OK, so we can see the second option is that service is running on and it's already been set on 21. 91 00:06:37,050 --> 00:06:43,710 OK, so now if we go back to any map and we will see that our target FTB server, our client is running 92 00:06:43,710 --> 00:06:49,620 on Potente now, we only need to change the outpost, which you can see here. 93 00:06:49,620 --> 00:06:50,540 This is the outpost. 94 00:06:50,550 --> 00:06:55,970 OK, so you can only do this outpost and that is the IP address of the machine. 95 00:06:56,250 --> 00:07:00,020 So we will use it and then we will put the option. 96 00:07:00,190 --> 00:07:02,820 OK, so how we can do this, we can just simply type typeset. 97 00:07:04,330 --> 00:07:05,170 Our host. 98 00:07:07,710 --> 00:07:09,210 Everything should be in capital. 99 00:07:10,440 --> 00:07:11,790 So this is the IP address. 100 00:07:12,630 --> 00:07:14,430 OK, so now into. 101 00:07:15,560 --> 00:07:22,460 So often pressing into you can see that just simply types, so options. 102 00:07:24,460 --> 00:07:29,260 As you can see, that we have successfully set out to this particular IP address. 103 00:07:29,330 --> 00:07:33,040 OK, so this is how you can set it so everything is ready. 104 00:07:33,490 --> 00:07:34,950 OK, everything is ready. 105 00:07:35,050 --> 00:07:36,630 OK, let me see it again. 106 00:07:36,910 --> 00:07:37,810 Everything is ready. 107 00:07:38,290 --> 00:07:40,660 So now we are going to execute a spokesman. 108 00:07:40,900 --> 00:07:44,020 OK, so right here. 109 00:07:45,380 --> 00:07:51,460 OK, so we can see that it was running successful and how we can execute our computer. 110 00:07:51,500 --> 00:07:54,200 We will simply type it here. 111 00:07:56,010 --> 00:07:59,310 OK, so as you can see that we are getting. 112 00:08:00,450 --> 00:08:05,850 Now I want to know the username, so what I'm going to type you name. 113 00:08:08,100 --> 00:08:14,610 Hyphen and horrendous, as you can see, that this is a user name now I just want to Ellison see all 114 00:08:14,610 --> 00:08:22,210 the files and everything now operating, as you can see that we are having these many files inside. 115 00:08:22,590 --> 00:08:25,860 And now I want to see in ways that we can claim on. 116 00:08:25,870 --> 00:08:30,240 So I'm going to be the blue beat and hidden inside. 117 00:08:30,520 --> 00:08:35,930 So this is, as you can see, that this was a very simple use of makerspace. 118 00:08:36,180 --> 00:08:39,030 So in the future, we will use it for more at once. 119 00:08:39,410 --> 00:08:44,400 So this is how you can get inside using the exploit to exploit the FGB. 120 00:08:44,430 --> 00:08:45,800 So this is all for this picture.