Selasa, 18 Agustus 2015

BERLAJAR HACKING WINDOWS XP DARI LINUX

follow the way of the following ways:
do re-registration on the nessus:
 
then it would make initial appearance on your nessus
 then afterwards follow the next steps

 after choosing the type of what we do a search ip address then the next step is bassis new scan

next mk dir 
 next - h
he next will appear scen results from ip address


 Find out later oprasi of the target system
applications running on the target
The next entry to the scanner nessus see a gap where we can input the file to be slit back door

next

 msfconsole enter



 >useexploite/windows/smb/ms08_067_netapi enter

 show option
us ip addres your target enter

 >show option
open file enter
next

.
 next enter 

finish.



Tidak ada komentar:

Posting Komentar