Saturday, October 30, 2010

USBsploit 0.3b : USB Backdoor Generator

USBsploit 0.3b is a proof of concept to generate backdoors & transferring files remotely using autorun files.
It can perform these tasks:
  • generate reverse TCP backdoors
  • running Autorun or LNK USB infections
  • dumping all USB files remotely on multiple targets at the same time.
IT works through Meterpreter sessions with a light (27MB) modified version of Metasploit. The interface is a mod of SET (The Social Engineering Toolkit). The Meterpreter script usbsploit.rb of the USBsploit Framework can otherwise be used with the original Metasploit Framework.

Installation usbsploit.rb 0.3 BETA working with the original Metasploit Framework ( lien )
root:~# wget https://www.secuobs.com/usbsploit/usbsploit-0.3-BETA-linux-i686.tar.gz
root:~# sha1sum usbsploit-0.3-BETA-linux-i686.tar.gz
2c4761fe51bc19dbbce4ee3f4c1e0b0b2048b222 usbsploit-0.3-BETA-linux-i686.tar.gz
root:~# tar zxvf usbsploit-0.3-BETA-linux-i686.tar.gz
root:~# mv usbsploit/lib/msf/scripts/meterpreter/usbsploit.rb /opt/metasploit3/msf3/scripts/meterpreter/
root:~# mv usbsploit/lib/msf/data/textextensions /opt/metasploit3/msf3/data/
root:~# rm -fr usbsploit/
root:~# msfconsole -n






Reference: http://secuobs.com/news/12102010-usbsploit_v0.3b_meterpreter_msf_3.shtml#contenu

No comments:

Post a Comment