[Share] Remote Windows using metasploit
#11
yang bahasa indonesia dong om...
susah kalo pake b.ing...
hehehe

#12
(04-28-2012, 01:49 PM)daytch Wrote: ni bro ss ny. . .

[Image: 250rqj8.png]

[Image: 25qty8h.png]

itu ada masalah ama db postgres nya..
search aja di sini ada kok fix nya Big Grin
<< back|track'ers newbee

#13
Ini di coba di jaringan LAN ato WAN ???
Just a FireFLies

#14
(05-28-2012, 01:59 PM)FireFLies Wrote: Ini di coba di jaringan LAN ato WAN ???

tu dy via jaringan LAN om / via virtual box..
dri IP na aj uda bsa keliatan om..
CAN U MAKE ME THE KING OF SATAN..??

#15
@cassaprodigy : ok d Kk... makasih Smile
Just a FireFLies

#16
(05-09-2012, 07:54 PM)dance with shadow Wrote:
(05-01-2012, 05:47 PM)iyan squid Wrote:
(04-28-2012, 01:49 PM)daytch Wrote: ni bro ss ny. . .

[Image: 250rqj8.png]

[Image: 25qty8h.png]

coba di remove aja metasploitnya terus install ulang lagi , ato coba pake svn update aja dulu
maaf ni buat om semua klo sok tau..
klo kita mau ngermote itu hrus kbuka dlu ya port target..itu port 445 kn?
nah klo ga kbuka gmn?
mau nnya juga sekalian..klo port-port yg laen yg kbuka bisa ga?
makasih


bunglonhijau Wrote:tergantung jenis exploitnya,
klo pake exploit windows/smb/ms08_067_netapi, port 445 target harus terbuka, jika port 445 trttup djmin pasti ga sukses exploitnya..
klo ga kebuka coba pake exploit lain kayak windows/dcerpc/ms03_026_dcom yang nyerang melalui port 135
:apn: :apn: :apn:
PHP Code:
_                       _             _     _ _             
| |                     | |           | |   (_|_)            
| |
__  _   _ _ __   __ _| | ___  _ __ | |__  _ _  __ _ _   _ 
'_ \| | | | '\ / _` | |/ _ \| '_ \| '_ \| | |/ _` | | | |
| |
_) | |_| | | | | (_| | | (_) | | | | | | | | | (_| | |_| |
|
_.__/ \__,_|_| |_|\__, |_|\___/|_| |_|_| |_|_| |\__,_|\__,_|
                    
__/ |                    _/ |            
                   |
___/                    |__

#17
bang, kalo remot windows nya via jaringan hotspot bisa ga ya? Big Grin

#18
kalau udah dapat session meterpreter seharusnya bisa

#19
(05-27-2012, 06:18 PM)fake666 Wrote:
(04-28-2012, 01:49 PM)daytch Wrote: ni bro ss ny. . .

[Image: 250rqj8.png]

[Image: 25qty8h.png]

itu ada masalah ama db postgres nya..
search aja di sini ada kok fix nya Big Grin

Quote:tambahan,
pnulisan nya juga slah om, mestinya gini :
gunakan dulu jenis exploit nya,
Code:
msf > use windows/smb/ms08_067_netapi

trus atur payload vncnya,
Code:
msf > set payload windows/vncinject/bind_tcp

(07-17-2012, 03:34 AM)child Wrote: bang, kalo remot windows nya via jaringan hotspot bisa ga ya? Big Grin

Quote:Bisa bang..
PHP Code:
_                       _             _     _ _             
| |                     | |           | |   (_|_)            
| |
__  _   _ _ __   __ _| | ___  _ __ | |__  _ _  __ _ _   _ 
'_ \| | | | '\ / _` | |/ _ \| '_ \| '_ \| | |/ _` | | | |
| |
_) | |_| | | | | (_| | | (_) | | | | | | | | | (_| | |_| |
|
_.__/ \__,_|_| |_|\__, |_|\___/|_| |_|_| |_|_| |\__,_|\__,_|
                    
__/ |                    _/ |            
                   |
___/                    |__

#20
nice info om....
trus klu usernya pake windows 7 gmn ? apa sma jga caranya ?






Users browsing this thread: 1 Guest(s)