[Ask] Cara Exploit Win 7 & Win XP
#13
(08-08-2013, 02:23 AM)Arief.Kresna Wrote: ane pake exploit windows/smb/ms08_067_netapi teris payloadnya windows/shell_bind_tcp kok tetep gk bisa ya? AV gk ada, Firewall udah mati, pake vmware

[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit failed [no-target]: No matching target

(06-20-2014, 10:38 AM)azka Wrote: mas bro ane mau tanya klo windows xp sp3 ane coba exploit cm muntul sampai attemping to trigger the vulnerability... g bisa sampai muncul
Microsoft Windows XP [Version 5.1.2600]
© Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>
itu kenapa ? mohon bantuannya para brother padahal port 445 ud open

benar kata om robotbernyawa, exploit yg digunakan ga cocok.
untuk belajar sebaiknya download metasploitable, yaitu OS yang memang dapat diexploit oleh metasploit. download disini:
http://sourceforge.net/projects/metasplo...loitable2/


Messages In This Thread




Users browsing this thread: 1 Guest(s)