Senin, 30 Januari 2012

Privilege escalation (Part 1)

First we Scanning IP target with nmap so that we see port the any open.here there are five port the open and we can choose between two ports browser the open that is port 80 or 10000
Two we open nessus in we browser, pass we scanning IP with nessus that we open for see order that will be executed
abaove the target web display. we can also IP target and port example : 192.168.0.112:10000

pass we writing order #./searchsploit webmin in tool backtrack exploitdb_search.
pass we writing order in console #cat platforms/multiple/remote/2017.pl
we save in home.we writing in console #cp platforms/multiple/remote/705.pl ~/

Tidak ada komentar:

Posting Komentar