[help]metasploit gak bisa masuk meterpeter
#1
misi,om2 backttracker semua,,
ane mo nanya, Big Grin
ni kenapa ya metasploit ane gak bisa masuk meterpreter? Sad .apa ada yang salah?
padahal ane udah ngikutin tutorialnya dengan benar,udah ane coba berulang kali hasilnya tetep sama,
SS nya Big Grin

Spoiler! :
[Image: metasploit.png]


ane coba tutorial yang buat DOS juga gak ada hasil om, Angry

Spoiler! :
[Image: doss.png]


targetnya windows xp sp3 Dark Editions di virtualbox,
tapi wakut ane scan pake nmap hasilnya kyk gini:
Code:
root@bt:~# nmap -O 192.168.57.3

Starting Nmap 6.01 ( http://nmap.org ) at 2012-11-15 21:25 WIT
Nmap scan report for 192.168.57.3
Host is up (0.00036s latency).
Not shown: 994 filtered ports
PORT     STATE  SERVICE
21/tcp   open   ftp
23/tcp   closed telnet
139/tcp  open   netbios-ssn
445/tcp  open   microsoft-ds
2869/tcp open   icslap
3389/tcp closed ms-wbt-server
MAC Address: 08:00:27:63:74:D8 (Cadmus Computer Systems)
Device type: general purpose|phone|switch|specialized|power-device
Running (JUST GUESSING): Microsoft Windows 2003|XP|2000 (95%), Nokia Symbian OS 9.X (88%), Xylan embedded (88%), DEC Digital UNIX 4.X (87%), Belkin embedded (86%), SMA embedded (86%)
OS CPE: cpe:/o:microsoft:windows_server_2003::sp1 cpe:/o:microsoft:windows_server_2003::sp2 cpe:/o:microsoft:windows_xp::sp2:professional cpe:/o:microsoft:windows_2000::sp4 cpe:/o:nokia:symbian_os:9 cpe:/o:dec:digital_unix:4
Aggressive OS guesses: Microsoft Windows Server 2003 SP1 or SP2 (95%), Microsoft Windows XP Professional SP2 (firewall enabled) (95%), Microsoft Windows Server 2003 SP2 (95%), Microsoft Windows XP Embedded SP2 (95%), Microsoft Windows XP SP2 (94%), Microsoft Windows XP SP3 (94%), Microsoft Windows XP SP3 or Small Business Server 2003 (93%), Microsoft Windows XP (91%), Microsoft Windows Server 2003 SP1 - SP2 (91%), Microsoft Windows XP SP2 or Windows Server 2003 SP2 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 1 hop

OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 22.48 seconds

mohon bantuanya om2 semua ,tu masalahnya kenapa y? Smile:-
>> OJO DUMEH <<

#2
sundul ah ..... ... Big Grin Big Grin Big Grin Big Grin
>> OJO DUMEH <<

#3
bantui donk om,,, tu kenapa ya?
apa syntax nya salah? Angry
>> OJO DUMEH <<

#4
Kalo ngga salah dark edition ud d patch bro

#5
btw itu ada share folder kagak ? betul port share di 445 open tapi belum tentu ada dir yang di share ...terus firewall serta antivirus kudu mati klo pake exploit itu .. mklum bro exploit tempo doloe itu ... yang di serang service sharing direktori dan file windows
FOLLOW @DutaLinux
for more question and sharing about security and Opensource only

#6
(11-16-2012, 06:48 PM)alkaaf Wrote: Kalo ngga salah dark edition ud d patch bro

waduh,,jadi gak bisa ya om .. Angry

(11-16-2012, 08:47 PM)zee eichel Wrote: btw itu ada share folder kagak ? betul port share di 445 open tapi belum tentu ada dir yang di share ...terus firewall serta antivirus kudu mati klo pake exploit itu .. mklum bro exploit tempo doloe itu ... yang di serang service sharing direktori dan file windows
share folder ada om,terus firewall nya emang ane idupin,kalo antivirus gak ada ,
waduh jadi gak mempan ya exploitnya,,
Angry Angry Angry
>> OJO DUMEH <<

#7
coba firewallnya matiin aja bro.

Kl g bs pake backdoor aj.

#8
wew,,, ane coba pake cara ini bisa om,,, Big Grin ,tapi tu cara buat dos, Angry
>> OJO DUMEH <<

#9
(11-16-2012, 11:51 PM)amanojaku Wrote:
(11-16-2012, 06:48 PM)alkaaf Wrote: Kalo ngga salah dark edition ud d patch bro

waduh,,jadi gak bisa ya om .. Angry

(11-16-2012, 08:47 PM)zee eichel Wrote: btw itu ada share folder kagak ? betul port share di 445 open tapi belum tentu ada dir yang di share ...terus firewall serta antivirus kudu mati klo pake exploit itu .. mklum bro exploit tempo doloe itu ... yang di serang service sharing direktori dan file windows
share folder ada om,terus firewall nya emang ane idupin,kalo antivirus gak ada ,
waduh jadi gak mempan ya exploitnya,,
Angry Angry Angry


Firewall nya yang penting off om, yang pertama kudu dilakuin itu ping kalo aku. Cek apakah kita bisa menghubungi korban atau ndak Big Grin

#10
(11-18-2012, 11:41 PM)czeroo_cool Wrote:
(11-16-2012, 11:51 PM)amanojaku Wrote:
(11-16-2012, 06:48 PM)alkaaf Wrote: Kalo ngga salah dark edition ud d patch bro

waduh,,jadi gak bisa ya om .. Angry

(11-16-2012, 08:47 PM)zee eichel Wrote: btw itu ada share folder kagak ? betul port share di 445 open tapi belum tentu ada dir yang di share ...terus firewall serta antivirus kudu mati klo pake exploit itu .. mklum bro exploit tempo doloe itu ... yang di serang service sharing direktori dan file windows
share folder ada om,terus firewall nya emang ane idupin,kalo antivirus gak ada ,
waduh jadi gak mempan ya exploitnya,,
Angry Angry Angry


Firewall nya yang penting off om, yang pertama kudu dilakuin itu ping kalo aku. Cek apakah kita bisa menghubungi korban atau ndak Big Grin
firewall udah di off in.sama aja om Angry ,
udah ane ping juga,ada reply sari target ,,, Angry ,
bingung neh om Angry
>> OJO DUMEH <<






Users browsing this thread: 1 Guest(s)