Web Java Attack With SET on Backtrack V
#21
ya di jaringan local ampuhnya ini mah .. klo untuk target berfirewall maka terkadang surem ... di detect

#22
Wink 
pas ane buka IP di komputer victim malah reload trus web clone ny....trus ga respon ke meterpreter ny....kenapa ya....maaf banyak nanya maklum neubie...yg lag belajar..

#23
(12-04-2011, 09:34 PM)budoch Wrote: pas ane buka IP di komputer victim malah reload trus web clone ny....trus ga respon ke meterpreter ny....kenapa ya....maaf banyak nanya maklum neubie...yg lag belajar..

komputer victim antivirusnya aktif ? terus pake antivirus apa bro ?

#24
Thumbs Up 
wuihh mantap OM..., di jajal dulu deh..., sipp Go ke TKP dulu OM,,
nice share OM.., Big Grin :apn:Cool
_________________
Go IBTeam..
root@bt:~# cat about_me
I'm just a linuxer....!!! ^_^
root@bt:~#

#25
mana yang harus kita jalankan terlebih dahulu?? dns_spoofing dengan ettercap? atau cloning web di SET?
maaf, masih bingung..
Angry

#26
di clonning dulu mas bro bru di spoof

#27
saat memilih 2) Website Attack Vectors
muncul tulisan kaya' gini om..

Sorry. Metasploit was not found. This feature does not work properly without Metasploit
Press {return} to go back to the main menu

cara ngatasinya gimana ya om ?
mohon pencerahannya..
Udah gini aja :v

#28
(08-07-2012, 12:06 AM)eMJe009 Wrote: saat memilih 2) Website Attack Vectors
muncul tulisan kaya' gini om..

Sorry. Metasploit was not found. This feature does not work properly without Metasploit
Press {return} to go back to the main menu

cara ngatasinya gimana ya om ?
mohon pencerahannya..

sebenernya di errornya itu ada tulisannya yg lebih lengkap, ya kan? Tongue
ada tulisan "[!] Please configure in the config/set_config. Press {return} to continue"

artinya dalam bahasa Indonesia itu buka file set_config di folder config di dalam folder set, kemudian ganti metasploit_path nya sesuai dengan lokasi metasploit di BT5 mu Big Grin

Quote:# DEFINE THE PATH TO METASPLOIT HERE, FOR EXAMPLE /pentest/exploits/framework3
#(this is the default path of set_config for metasploit which I dont have so basically I presumed this was the problem - tryed dif. installations of framework3, but the directory doesn't aper as such)
#METASPLOIT_PATH=/opt/framework3/msf3
# (tryed changed it to this default, based on my version and what I found in my files, useing the locate command to find other frameworks but it doesn't work)
METASPLOIT_PATH=/lokasi/metasploit/BT5

#29
thx om pencerahnyaa Big Grin
sekarang udh berfungsi lancar..
Udah gini aja :v

#30
t4 ane kyk gnie om

WARNING: Database support has been disabled

database yang dimaksd database mana y om..>???
terus aktifinnya gmn,,??

Mohon pencerahanya om.,
Big Grin
Dari Hati Untuk Raga dan Untuk Kalian






Users browsing this thread: 1 Guest(s)