[ask] belajar dengan Vbox
#1
all in forum

saya gagal terus mencoba tutor explot, backdor, ettercap, armitage, dll
saya coba targetnya Vbox...pengaturan IP sudah, Host-only sudah...

apa mmg tidak bisa y Vbox dijadikan target?

Mohon bantuannya

#2
(01-21-2012, 01:00 AM)thariu Wrote: all in forum

saya gagal terus mencoba tutor explot, backdor, ettercap, armitage, dll
saya coba targetnya Vbox...pengaturan IP sudah, Host-only sudah...

apa mmg tidak bisa y Vbox dijadikan target?

Mohon bantuannya

ip di vbox nya bisa di ping ga? ato di nmap? klo ga bisa berarti vhostnya hanya bisa diakses dari vhost lain a.k.a sama2 vhost

#3
IP nya 192.168.5.1
ping di Vbox (win sp3) atau ping di BT mas?
Code:
root@bt:~# nmap 192.168.5.1

Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-01-21 12:24 WIT
Nmap scan report for 192.168.5.1
Host is up (0.000033s latency).
All 1000 scanned ports on 192.168.5.1 are closed

Nmap done: 1 IP address (1 host up) scanned in 3.11 seconds

itu gmna mas?
Code:
root@bt:~# ping 192.168.5.1
PING 192.168.5.1 (192.168.5.1) 56(84) bytes of data.
64 bytes from 192.168.5.1: icmp_seq=1 ttl=64 time=0.081 ms
64 bytes from 192.168.5.1: icmp_seq=2 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=3 ttl=64 time=0.058 ms
64 bytes from 192.168.5.1: icmp_seq=4 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=5 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=6 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=7 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=8 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=9 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=10 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=11 ttl=64 time=0.068 ms
64 bytes from 192.168.5.1: icmp_seq=12 ttl=64 time=0.074 ms
64 bytes from 192.168.5.1: icmp_seq=13 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=14 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=15 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=16 ttl=64 time=0.062 ms


ini hasil ping

#4
om, klo ane malah tebalik om.. diping dari win yang virtual ke BT malah mau,, tpi klo dari BT ke virtual malah ga mau om.. mohon solusinya om. .

#5
(01-21-2012, 01:26 PM)thariu Wrote: IP nya 192.168.5.1
ping di Vbox (win sp3) atau ping di BT mas?
Code:
root@bt:~# nmap 192.168.5.1

Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-01-21 12:24 WIT
Nmap scan report for 192.168.5.1
Host is up (0.000033s latency).
All 1000 scanned ports on 192.168.5.1 are closed

Nmap done: 1 IP address (1 host up) scanned in 3.11 seconds

itu gmna mas?
Code:
root@bt:~# ping 192.168.5.1
PING 192.168.5.1 (192.168.5.1) 56(84) bytes of data.
64 bytes from 192.168.5.1: icmp_seq=1 ttl=64 time=0.081 ms
64 bytes from 192.168.5.1: icmp_seq=2 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=3 ttl=64 time=0.058 ms
64 bytes from 192.168.5.1: icmp_seq=4 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=5 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=6 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=7 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=8 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=9 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=10 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=11 ttl=64 time=0.068 ms
64 bytes from 192.168.5.1: icmp_seq=12 ttl=64 time=0.074 ms
64 bytes from 192.168.5.1: icmp_seq=13 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=14 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=15 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=16 ttl=64 time=0.062 ms


ini hasil ping

kok ga bisa ya?? coba lihat SS nya?
ane coba metasploit, armitage, set dkk bisa kok

(02-13-2012, 05:16 PM)balonnns Wrote: om, klo ane malah tebalik om.. diping dari win yang virtual ke BT malah mau,, tpi klo dari BT ke virtual malah ga mau om.. mohon solusinya om. .

coba dari BT ke vbox gini nmap -Pn "ip"

#6
(01-21-2012, 01:26 PM)thariu Wrote: IP nya 192.168.5.1
ping di Vbox (win sp3) atau ping di BT mas?
Code:
root@bt:~# nmap 192.168.5.1

Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-01-21 12:24 WIT
Nmap scan report for 192.168.5.1
Host is up (0.000033s latency).
All 1000 scanned ports on 192.168.5.1 are closed

Nmap done: 1 IP address (1 host up) scanned in 3.11 seconds

itu gmna mas?
Code:
root@bt:~# ping 192.168.5.1
PING 192.168.5.1 (192.168.5.1) 56(84) bytes of data.
64 bytes from 192.168.5.1: icmp_seq=1 ttl=64 time=0.081 ms
64 bytes from 192.168.5.1: icmp_seq=2 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=3 ttl=64 time=0.058 ms
64 bytes from 192.168.5.1: icmp_seq=4 ttl=64 time=0.057 ms
64 bytes from 192.168.5.1: icmp_seq=5 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=6 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=7 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=8 ttl=64 time=0.062 ms
64 bytes from 192.168.5.1: icmp_seq=9 ttl=64 time=0.060 ms
64 bytes from 192.168.5.1: icmp_seq=10 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=11 ttl=64 time=0.068 ms
64 bytes from 192.168.5.1: icmp_seq=12 ttl=64 time=0.074 ms
64 bytes from 192.168.5.1: icmp_seq=13 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=14 ttl=64 time=0.061 ms
64 bytes from 192.168.5.1: icmp_seq=15 ttl=64 time=0.064 ms
64 bytes from 192.168.5.1: icmp_seq=16 ttl=64 time=0.062 ms


ini hasil ping
portnya ketutup semua tuh katanya,,
All 1000 scanned ports on 192.168.5.1 are closed

#7
hahaha makanya ga bisa diexploit, ketutup semua gitu Tongue

pasang backdoor aja daah atau coba s.e.t phising browser exploit, asal browser pake IE atau FF lama pasti kena Big Grin

#8
pakai exploit/multi/handler,,
pilih yang java aplet,,ntar dari exploit ada generate url nya,,ketikan urlnya di browser korban,,jangan lupa di korban harus ada jdk,,
biar applet bisa jalan,,
di sisi attacker handler nya di start,,nanti ketika korban buka link tersebut meterpreter terbuka n attacker punya session,,

kombinasi kan dengan SET

#9
Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-02-13 16:55 WIT
Nmap scan report for 10.0.2.17
Host is up (0.16s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE
80/tcp open http

Nmap done: 1 IP address (1 host up) scanned in 38.85 seconds


kayak gtu om jadinya. .
om, ini SSnya.. mohon solusinya om. .
[Image: 24nejog.jpg]

#10
ane bisa kok bro, perhatikan SS ini:
[Image: 200dvzc.jpg]

kemudian yg ini:
[Image: vr56w7.png]

bisa diexploit tuh pake exploit browser via java dari S.E.T Big Grin

udah bisa masuk ke session n create file juga nih Big Grin

[Image: 10i8lky.png]






Users browsing this thread: 1 Guest(s)