[Share] Metasploit dengan armitage ( Basic )
Quote:RE: Metasploit dengan armitage ( Basic )

(08-13-2011 08:08 AM)Alsad91 Wrote: Ok bro.......... penjelasan yang mantab, thanxz za......, klo da kesempatan lain mungkin klo broda tutorialnya mungkin lebih mantab lg........cz mungkin da beberapa yang kurang ngerti, misalnya ni ya...
maksut dari " ubah dulu modemnya ke mode bridging ",wah......... gmana cara ngubahnya tuh, he.......he......
tapi thanxz bro uda lumayan tambah ilmu...


masuk ke ip address modem ente bro misalnya'
192.168.1.1

terus pada internet settings ente tinggal memindahkan dari setingan pppoe ke bridge..

btw klo boleh tau pake modem speedy ato usb modem bro ? soalnya klo usb modem seperti telkomsel flash sudah dpt ip address public gk usah setting2 lagi ..

Quote:telkomsel flash sudah dpt ip address public gk usah setting2 lagi
gimana cara mengetahui telkomsel flash sudah IP addres public mas?
trus konfigurasi nya ke Armitage gmna?
mas, saya malah gak dapat2 apa2 pas scanning "192.168.1.1-50"

saya pakai modem USB flash

ada yg bisa bantu?

koq armitage saya tidak ada bagian ''use ssl'' y?

apakah error?

saya pakai bt5 R1..sudah update & upgrade

(01-18-2012, 06:18 PM)thariu Wrote: koq armitage saya tidak ada bagian ''use ssl'' y?

apakah error?

saya pakai bt5 R1..sudah update & upgrade

yg baru udah standar langsung use ssl jd ga perlu dicentang lagi

maaf nih oot
kemarin abis liat2 vidio di yt
exploit dengan armitage dengan victim win 7
nah waktu exploitnya victim harus buka IE dulu trus buka ip addresnya
kalo victim gak buka ie trus gak ngesecrh ip nya otomatis exploitnya gagal dong..
cara lainnya ada gak ya ??
<< back|track'ers newbee

(02-22-2012, 06:43 PM)fake666 Wrote: maaf nih oot
kemarin abis liat2 vidio di yt
exploit dengan armitage dengan victim win 7
nah waktu exploitnya victim harus buka IE dulu trus buka ip addresnya
kalo victim gak buka ie trus gak ngesecrh ip nya otomatis exploitnya gagal dong..
cara lainnya ada gak ya ??

ga harus IE kok, browser lain misal FF versi 3.6 kebawah atau chrome sebelum versi 9 masih bisa

kalo cara lain ada bbrp yg ane tau, bikin file yg disisipin backdoor trus kirim ke email korban tp tentu ada setting khusus, silahkan dicoba2 dan diubek2 di forum, ada kok klo ga salah

punya aku koq gini yaa??
need help,,
[*] XMLRPC starting on 0.0.0.0:55553 (SSL):Basic...
[*] XMLRPC ready at 2012-02-29 21:52:42 +0700.
/opt/framework3/msf3/lib/rex/socket/comm/local.rb:198:in `rescue in create_by_type': The address is already in use (0.0.0.0:55553). (Rex::AddressInUse)
from /opt/framework3/msf3/lib/rex/socket/comm/local.rb:191:in `create_by_type'
from /opt/framework3/msf3/lib/rex/socket/comm/local.rb:32:in `create'
from /opt/framework3/msf3/lib/rex/socket.rb:46:in `create_param'
from /opt/framework3/msf3/lib/rex/socket/tcp_server.rb:38:in `create_param'
from /opt/framework3/msf3/lib/rex/socket/tcp_server.rb:28:in `create'
from /opt/framework3/msf3/lib/msf/core/rpc/service.rb:46:in `initialize'
from /opt/framework3/msf3/plugins/xmlrpc.rb:65:in `new'
from /opt/framework3/msf3/plugins/xmlrpc.rb:65:in `initialize'
from /opt/framework3/msf3/lib/msf/core/plugin.rb:31:in `new'
from /opt/framework3/msf3/lib/msf/core/plugin.rb:31:in `create'
from /opt/framework3/msf3/lib/msf/core/plugin_manager.rb:71:in `load'
from /opt/framework3/msf3/lib/msf/base/simple/framework.rb:31:in `load'
from /opt/framework3/msf3/msfrpcd:107:in `<main>'
Angry

(02-29-2012, 10:54 PM)bayu freaky13 Wrote: punya aku koq gini yaa??
need help,,
[*] XMLRPC starting on 0.0.0.0:55553 (SSL):Basic...
[*] XMLRPC ready at 2012-02-29 21:52:42 +0700.
/opt/framework3/msf3/lib/rex/socket/comm/local.rb:198:in `rescue in create_by_type': The address is already in use (0.0.0.0:55553). (Rex::AddressInUse)
from /opt/framework3/msf3/lib/rex/socket/comm/local.rb:191:in `create_by_type'
from /opt/framework3/msf3/lib/rex/socket/comm/local.rb:32:in `create'
from /opt/framework3/msf3/lib/rex/socket.rb:46:in `create_param'
from /opt/framework3/msf3/lib/rex/socket/tcp_server.rb:38:in `create_param'
from /opt/framework3/msf3/lib/rex/socket/tcp_server.rb:28:in `create'
from /opt/framework3/msf3/lib/msf/core/rpc/service.rb:46:in `initialize'
from /opt/framework3/msf3/plugins/xmlrpc.rb:65:in `new'
from /opt/framework3/msf3/plugins/xmlrpc.rb:65:in `initialize'
from /opt/framework3/msf3/lib/msf/core/plugin.rb:31:in `new'
from /opt/framework3/msf3/lib/msf/core/plugin.rb:31:in `create'
from /opt/framework3/msf3/lib/msf/core/plugin_manager.rb:71:in `load'
from /opt/framework3/msf3/lib/msf/base/simple/framework.rb:31:in `load'
from /opt/framework3/msf3/msfrpcd:107:in `<main>'
Angry

armitage hanya jalan menggunakan metasploit 4 bro, update dulu, itu diatas masih pake metasploit 3

Code:
msfupdate

udh pernah aq cba update,, trus pas di jalanin ttep gak bisa,,
trus q install ulang ,, n cb bka lagi ttep gak bisa juga..
mm,,,
apa hrus update ke R2 dulu yaa???
Angry

(03-01-2012, 12:41 AM)bayu freaky13 Wrote: udh pernah aq cba update,, trus pas di jalanin ttep gak bisa,,
trus q install ulang ,, n cb bka lagi ttep gak bisa juga..
mm,,,
apa hrus update ke R2 dulu yaa???
Angry

coba diuninstall dulu aja msf3 nya abis itu install ulang msf4
ga perlu ke R2 kok

Sad 
Bang... sy dah jlnkan msfgui trus konek ke armitage. trus sy scan tuh host dan berhasil. kemudian pas sy attack pake hailmary by port kok gak bisa y?
anteng aja tuh si armitage gak ngapa2in....Angry
file:///root/Screenshot.png


tolongin sy abg2 skalian...makasih!!!






Users browsing this thread: 3 Guest(s)