Indonesian Back|Track Team
exploit no session - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Backtrack (https://www.indonesianbacktrack.or.id/forum/forum-171.html)
+---- Forum: BackTrack 5 (https://www.indonesianbacktrack.or.id/forum/forum-74.html)
+----- Forum: Backtrack 5 Tanya Jawab (https://www.indonesianbacktrack.or.id/forum/forum-86.html)
+----- Thread: exploit no session (/thread-1231.html)



exploit no session - betefive - 11-18-2011

sore semua,,, gini, ane ada trouble pas coba exploit,
os nya dah kebaca, tp ga ada sessionnya,, mohon bntuan nya para kawan..
Code:
msf  exploit(ms08_067_netapi) > exploit

[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.

mkasih,,,Smile Smile Smile


RE: exploit no session - shank - 11-18-2011

ane coba2 iseng jawab ah.....
bukannya harus nge-set RHOST LHOST ma PAYLOAD dlu ya kk ???
CMIIW...
mungkin brother BT yg lain ada yg tau kenapa... Big Grin


RE: exploit no session - laganno - 11-18-2011

(11-18-2011, 05:54 PM)betefive Wrote: sore semua,,, gini, ane ada trouble pas coba exploit,
os nya dah kebaca, tp ga ada sessionnya,, mohon bntuan nya para kawan..
Code:
msf  exploit(ms08_067_netapi) > exploit

[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.

mkasih,,,Smile Smile Smile

d os system target ada pk AV yg ad firewall ga?


RE: exploit no session - iKONspirasi - 11-18-2011

(11-18-2011, 05:54 PM)betefive Wrote: sore semua,,, gini, ane ada trouble pas coba exploit,
os nya dah kebaca, tp ga ada sessionnya,, mohon bntuan nya para kawan..
Code:
msf  exploit(ms08_067_netapi) > exploit

[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.

mkasih,,,Smile Smile Smile

exploit MS08-067 Netapi itu udah lama bro, setau ane windows xp sp3 udah ga bisa diexploitasi karena udh dipatch
atau bisa jadi karena ada firewall dan antivirus di target

metode paling sukses adalah dengan menggunakan backdoor


RE: exploit no session - betefive - 11-19-2011

ow gtu ya om... emg om, ada om AVAST yg nunggu ane dtg.. wkwkwkwkw... sory nih om ngerepotin...,

@om konspirasi __ selain metode backdoor ada metode lain ga om yg lbih bsar kmungkinan suksesnya? soalnya kan klo backdoor vctim harus eksekusi dulu backdoor yg kita upload, ...
klo spoofing brp persen y om kira2? hehehehe


RE: exploit no session - iKONspirasi - 11-19-2011

(11-19-2011, 12:14 AM)betefive Wrote: ow gtu ya om... emg om, ada om AVAST yg nunggu ane dtg.. wkwkwkwkw... sory nih om ngerepotin...,

@om konspirasi __ selain metode backdoor ada metode lain ga om yg lbih bsar kmungkinan suksesnya? soalnya kan klo backdoor vctim harus eksekusi dulu backdoor yg kita upload, ...
klo spoofing brp persen y om kira2? hehehehe

spoofing kan cm dapet informasi yang dilewatkan di jaringan, klo backdoor kan bisa dapet full akses ke pc korban.

malware (virus,trojan,worm dkk) itu kan seperti backdoor yg ditanamkan (baca: menyebar) secara otomatis Smile


RE: exploit no session - betefive - 11-19-2011

mntap om... mksih smua informasinya... jd tambah pnter nih... wkwkwkwk Smile Smile Smile Smile


PROBLEM SOLVED


RE: exploit no session - THJC - 11-19-2011

(11-19-2011, 02:51 PM)betefive Wrote: mntap om... mksih smua informasinya... jd tambah pnter nih... wkwkwkwk Smile Smile Smile Smile


PROBLEM SOLVED

Wash solved? solved gimana nih om?


RE: exploit no session - betefive - 11-19-2011

(11-19-2011, 05:25 PM)THJC Wrote:
(11-19-2011, 02:51 PM)betefive Wrote: mntap om... mksih smua informasinya... jd tambah pnter nih... wkwkwkwk Smile Smile Smile Smile


PROBLEM SOLVED

Wash solved? solved gimana nih om?

errornya dah ga ad lg om, trnyata di kompi victim ad AV nya, hbis ane hpus AV ny dah bisa kok... Smile Smile Smile


RE: exploit no session - koecroet - 11-19-2011

(11-19-2011, 07:05 PM)betefive Wrote:
(11-19-2011, 05:25 PM)THJC Wrote:
(11-19-2011, 02:51 PM)betefive Wrote: mntap om... mksih smua informasinya... jd tambah pnter nih... wkwkwkwk Smile Smile Smile Smile


PROBLEM SOLVED

Wash solved? solved gimana nih om?

errornya dah ga ad lg om, trnyata di kompi victim ad AV nya, hbis ane hpus AV ny dah bisa kok... Smile Smile Smile

oke solved ternyata tidak tembus AV Smile
tread closed Tongue