Total Tayangan Halaman

Senin, 28 November 2011

instal metasploit di ubuntu ato linux

gara2 chatting dg seorang teman gw inget kl tool ini kbrnya kick ass bwt kgiatan hacking2 gt,hal itu yg bikin gw kpengen blajar makenya,tentunya dlinux,dlm hal ini gw pake ubuntu natty narwhal aka versi 11.04 yg dah gw update slalu:-p brikut cara instal metasploit(gw pake versi yaitu v.4) d ubuntu 11.04.
wget http://updates.metasploit.com/data/releases/framework-4.0.0-linux-full.run biarkan sampe hasilnya ky gini : --2011-10-05 13:13:16-- http://updates.metasploit.com/data/releases/framework-4.0.0-linux-full.run Resolving updates.metasploit.com... 184.154.104.2 Connecting to updates.metasploit.com|184.154.104.2|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 177060683 (169M) [application/octet-stream] Saving to: `framework-4.0.0-linux-full.run' 100%[======================================>] 177,060,683 67.4K/s in 46m 35s 2011-10-05 13:59:55 (61.9 KB/s) - `framework-4.0.0-linux-full.run' saved [177060683/177060683] 2.ktik lg : chmod +x framework-4.*-linux-full.run (ni fungsinya biar file metasploit yg ddonlod td biar bs d eksekusi 3.lalu ketikkan : sudo ./framework-4.*-linux-full.run (ni fungsinya bwt mengeksekusi file metasploit nya biar k instal,kl blum login sbagai root,masukin password root yg dminta agar instalasi sgra berjalan. tar ada tampilan yg kluar,klik aja forward sampe instalan finish. 4.masih dterminal,ktikan : msfupdate (fungsinya bwt update metasploitnya)biarkan sampe ada tampilan ky gini : [*] [*] Attempting to update the Metasploit Framework... [*] svn: /opt/framework-4.0.0/lib/libssl.so.0.9.8: no version information available (required by /opt/framework-4.0.0/lib/libserf-0.so.0) svn: /opt/framework-4.0.0/lib/libcrypto.so.0.9.8: no version information available (required by /opt/framework-4.0.0/lib/libserf-0.so.0) svn: /opt/framework-4.0.0/lib/libssl.so.0.9.8: no version information available (required by /opt/framework-4.0.0/lib/libserf-0.so.0) svn: /opt/framework-4.0.0/lib/libcrypto.so.0.9.8: no version information available (required by /opt/framework-4.0.0/lib/libserf-0.so.0) A external/source/javapayload/src/metasploit/PayloadTrustManager.java U external/source/javapayload/src/metasploit/Payload.java U external/source/meterpreter/source/extensions/priv/server/passwd.c U external/source/meterpreter/source/extensions/priv/server/elevate/kitrap0d.c U external/source/meterpreter/source/extensions/stdapi/server/fs/search.c A external/source/meterpreter/source/extensions/lanattacks A external/source/meterpreter/source/extensions/lanattacks/dhcpserv.cpp A external/source/meterpreter/source/extensions/lanattacks/TFTPserv.h A external/source/meterpreter/source/extensions/lanattacks/dhcpserv.h A external/source/meterpreter/source/extensions/lanattacks/lanattacks.c A external/source/meterpreter/source/extensions/lanattacks/lanattacks.h A external/source/meterpreter/source/extensions/lanattacks/TFTPserv.cpp U external/source/meterpreter/source/screenshot/screenshot.c U external/source/meterpreter/workspace/meterpreter.sln A external/source/meterpreter/workspace/ext_server_lanattacks A external/source/meterpreter/workspace/ext_server_lanattacks/ext_server_lanattacks.vcproj U external/source/gui/msfguijava/nbproject/project.properties U external/source/gui/msfguijava/src/msfgui/MainFrame.java U external/source/gui/msfguijava/src/msfgui/RpcConnection.java U external/source/gui/msfguijava/src/msfgui/ProcessList.java U external/source/gui/msfguijava/src/msfgui/DraggableTabbedPane.java U external/source/gui/msfguijava/src/msfgui/MainFrame.form A external/source/gui/msfguijava/src/msfgui/MsgRpc.java U external/source/gui/msfguijava/src/msfgui/ProcessList.form U external/source/gui/msfguijava/src/msfgui/OpenConnectionDialog.java A external/source/gui/msfguijava/src/msfgui/XmlRpc.java U external/source/gui/msfguijava/src/msfgui/PayloadPopup.java U external/source/gui/msfguijava/src/msfgui/SessionCommand.java U external/source/gui/msfguijava/src/msfgui/OpenConnectionDialog.form U external/source/gui/msfguijava/src/msfgui/ModuleInfoWindow.java U external/source/gui/msfguijava/src/msfgui/MsfguiApp.java U external/source/gui/msfguijava/src/msfgui/PayloadPopup.form U external/source/gui/msfguijava/src/msfgui/MeterpFileBrowser.java U external/source/gui/msfguijava/src/msfgui/InteractWindow.java U external/source/gui/msfguijava/src/msfgui/MeterpFileBrowser.form U external/source/gui/msfguijava/src/msfgui/InteractWindow.form U external/source/gui/msfguijava/src/msfgui/resources/OpenConnectionDialog.properties U external/source/gui/msfguijava/src/msfgui/resources/PayloadPopup.properties U external/source/gui/msfguijava/src/msfgui/MsfguiLog.java A external/source/gui/msfguijava/msgpack-0.5.1-devel.jar A external/source/pxesploit A external/source/pxesploit/customPayload A external/source/pxesploit/customPayload/Release A external/source/pxesploit/customPayload/autoinf.sln A external/source/pxesploit/customPayload/autoinf A external/source/pxesploit/customPayload/autoinf/autoinf.vcxproj A external/source/pxesploit/customPayload/autoinf/Release A external/source/pxesploit/customPayload/autoinf/main.cpp A external/source/pxesploit/customPayload/autoinf/autoinf.vcxproj.filters A external/source/pxesploit/regeditor A external/source/pxesploit/regeditor/addmsf.c A external/source/pxesploit/regeditor/ntreg.c A external/source/pxesploit/regeditor/compile.sh A external/source/pxesploit/regeditor/ntreg.h A external/source/pxesploit/regeditor/README.txt A external/source/pxesploit/regeditor/LGPL.txt A external/source/pxesploit/autoinf A external/source/pxesploit/autoinf/Release A external/source/pxesploit/autoinf/autoinf.sln A external/source/pxesploit/autoinf/autoinf A external/source/pxesploit/autoinf/autoinf/autoinf.vcxproj A external/source/pxesploit/autoinf/autoinf/Release A external/source/pxesploit/autoinf/autoinf/main.cpp A external/source/pxesploit/autoinf/autoinf/autoinf.vcxproj.filters A external/ruby-kissfft A external/ruby-kissfft/_kiss_fft_guts.h A external/ruby-kissfft/kiss_fftr.h A external/ruby-kissfft/main.c A external/ruby-kissfft/COPYING A external/ruby-kissfft/extconf.rb A external/ruby-kissfft/kiss_fft.c A external/ruby-kissfft/sample.data A external/ruby-kissfft/test_kissfft.rb A external/ruby-kissfft/kiss_fftr.c A external/ruby-kissfft/kiss_fft.h U external/pcaprub/netifaces.c U external/pcaprub/netifaces.h U external/pcaprub/pcaprub.c U lib/rex/post/meterpreter/extensions/stdapi/railgun/util.rb U lib/rex/post/meterpreter/extensions/stdapi/railgun/mock_magic.rb U lib/rex/post/meterpreter/extensions/stdapi/railgun/railgun.rb.ut.rb A lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_crypt32.rb U lib/rex/post/meterpreter/extensions/stdapi/railgun/railgun.rb U lib/rex/post/meterpreter/extensions/stdapi/railgun/api_constants.rb U lib/rex/post/meterpreter/extensions/stdapi/railgun/dll.rb A lib/rex/post/meterpreter/extensions/lanattacks A lib/rex/post/meterpreter/extensions/lanattacks/lanattacks.rb A lib/rex/post/meterpreter/extensions/lanattacks/tlv.rb U lib/rex/post/meterpreter/client_core.rb U lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/timestomp.rb U lib/rex/post/meterpreter/ui/console/command_dispatcher/sniffer.rb U lib/rex/exploitation/egghunter.rb U lib/rex/exploitation/jsobfu.rb U lib/rex/exploitation/heaplib.rb U lib/rex/socket.rb U lib/rex/exceptions.rb U lib/rex/compat.rb U lib/rex/text.rb U lib/rex/parser/acunetix_nokogiri.rb U lib/rex/parser/nexpose_simple_nokogiri.rb U lib/rex/parser/nexpose_raw_nokogiri.rb U lib/rex/parser/nmap_nokogiri.rb A lib/rex/proto/iax2 A lib/rex/proto/iax2/client.rb A lib/rex/proto/iax2/codecs A lib/rex/proto/iax2/codecs/g711.rb A lib/rex/proto/iax2/codecs/alaw.rb A lib/rex/proto/iax2/codecs/mulaw.rb A lib/rex/proto/iax2/codecs.rb A lib/rex/proto/iax2/call.rb A lib/rex/proto/iax2/constants.rb A lib/rex/proto/iax2.rb U lib/rex/proto/tftp/server.rb U lib/rex/proto/dhcp/server.rb U lib/rex/ropbuilder/rop.rb U lib/rex/proto.rb U lib/rex/pescan/analyze.rb U lib/rex/ui/text/dispatcher_shell.rb U lib/rex/ui/text/input.rb U lib/rapid7/nexpose.rb U lib/lab/drivers.rb A lib/lab/controller/fog_controller.rb U lib/lab/modifiers.rb U lib/lab/vm.rb U lib/lab/TODO U lib/lab/vm_controller.rb U lib/lab/controllers.rb U lib/lab/driver/vm_driver.rb U lib/lab/driver/workstation_driver.rb U lib/lab/driver/dynagen_driver.rb U lib/lab/driver/remote_esx_driver.rb A lib/lab/driver/fog_driver.rb U lib/lab/driver/remote_workstation_driver.rb U lib/lab/driver/virtualbox_driver.rb U lib/lab/README U lib/lab/modifier/test_modifier.rb A lib/lab/modifier/backtrack5_modifier.rb A lib/lab/modifier/meterpreter_modifier.rb U lib/packetfu/packetfu/protos/udp.rb U lib/msf/core/rpc/v10/service.rb U lib/msf/core/rpc/v10/rpc_db.rb U lib/msf/core/rpc/v10/rpc_module.rb U lib/msf/core/rpc/module.rb U lib/msf/core/db.rb U lib/msf/core/db_export.rb U lib/msf/core/framework.rb U lib/msf/core/model/host.rb A lib/msf/core/model/mod_ref.rb U lib/msf/core/encoded_payload.rb U lib/msf/core/handler/reverse_https.rb U lib/msf/core/handler/reverse_http.rb U lib/msf/core/exceptions.rb U lib/msf/core/exploit/capture.rb U lib/msf/core/exploit/http/server.rb U lib/msf/core/exploit/mssql.rb U lib/msf/core/post/windows/priv.rb U lib/msf/core/post/windows/cli_parse.rb U lib/msf/core/payload/java.rb A lib/msf/core/auxiliary/pii.rb U lib/msf/core/auxiliary/cisco.rb U lib/msf/core/auxiliary/auth_brute.rb A lib/msf/core/auxiliary/iax2.rb U lib/msf/core/auxiliary/mixins.rb U lib/msf/core/auxiliary/report.rb U lib/msf/ui/console/command_dispatcher/encoder.rb U lib/msf/ui/console/command_dispatcher/db.rb U lib/msf/ui/console/command_dispatcher/core.rb U lib/msf/ui/console/command_dispatcher.rb A lib/msf/ui/console/module_command_dispatcher.rb U lib/msf/util/exe.rb U lib/net/ssh.rb A test/modules/post/test/services.rb U test/modules/post/test/registry.rb U plugins/nexpose.rb U plugins/db_credcollect.rb U plugins/token_hunter.rb U scripts/meterpreter/killav.rb U scripts/meterpreter/prefetchtool.rb U msfupdate U msfvenom A tools/list_interfaces.rb U tools/msftidy.rb A tools/module_changelog.rb U msfrop U modules/encoders/x86/shikata_ga_nai.rb U modules/post/linux/gather/enum_linux.rb U modules/post/osx/gather/hashdump.rb U modules/post/multi/gather/firefox_creds.rb U modules/post/multi/gather/filezilla_client_cred.rb A modules/post/multi/general A modules/post/multi/general/close.rb A modules/post/windows/manage/add_user_domain.rb U modules/post/windows/manage/autoroute.rb A modules/post/windows/manage/run_as.rb A modules/post/windows/manage/nbd_server.rb A modules/post/windows/manage/pxexploit.rb D modules/post/windows/gather/enum_outlook_pwds.rb D modules/post/windows/gather/enum_vnc_pw.rb D modules/post/windows/gather/wsftp_client_creds.rb D modules/post/windows/gather/enum_winscp_pwds.rb D modules/post/windows/gather/enum_mremote_pwds.rb D modules/post/windows/gather/enum_trillian_pwds.rb D modules/post/windows/gather/enum_pci_devices.rb D modules/post/windows/gather/enum_flashfxp_pwd.rb D modules/post/windows/gather/enum_nimbuzz_pwds.rb D modules/post/windows/gather/credential_collector.rb D modules/post/windows/gather/enum_coreftp_pwds.rb D modules/post/windows/gather/enum_idm_pwds.rb D modules/post/windows/gather/enum_smartftp_pwd.rb D modules/post/windows/gather/filezilla_server_cred.rb D modules/post/windows/gather/enum_total_commander_passwords.rb D modules/post/windows/gather/enum_imail_pwds.rb U modules/post/windows/gather/smart_hashdump.rb A modules/post/windows/gather/enum_picasa_pwds.rb A modules/post/windows/gather/enum_tokens.rb A modules/post/windows/gather/forensics A modules/post/windows/gather/forensics/enum_drives.rb A modules/post/windows/gather/forensics/imager.rb A modules/post/windows/gather/forensics/nbd_server.rb U modules/post/windows/gather/cachedump.rb A modules/post/windows/gather/credentials A modules/post/windows/gather/credentials/trillian.rb A modules/post/windows/gather/credentials/credential_collector.rb A modules/post/windows/gather/credentials/vnc.rb A modules/post/windows/gather/credentials/imail.rb A modules/post/windows/gather/credentials/outlook.rb A modules/post/windows/gather/credentials/nimbuzz.rb A modules/post/windows/gather/credentials/smartftp.rb A modules/post/windows/gather/credentials/wsftp_client.rb A modules/post/windows/gather/credentials/filezilla_server.rb A modules/post/windows/gather/credentials/coreftp.rb A modules/post/windows/gather/credentials/winscp.rb A modules/post/windows/gather/credentials/enum_meebo_pwds.rb A modules/post/windows/gather/credentials/mremote.rb A modules/post/windows/gather/credentials/total_commander.rb A modules/post/windows/gather/credentials/idm.rb A modules/post/windows/gather/credentials/windows_autologin.rb A modules/post/windows/gather/credentials/flashfxp.rb A modules/post/windows/gather/enum_domain.rb A modules/post/windows/gather/wmic_command.rb A modules/post/windows/gather/enum_ms_product_keys.rb U modules/post/windows/gather/enum_chrome.rb A modules/post/windows/gather/reverse_lookup.rb A modules/post/windows/gather/enum_devices.rb A modules/post/windows/gather/enum_dirperms.rb U modules/post/windows/gather/screen_spy.rb A modules/auxiliary/bnat A modules/auxiliary/bnat/bnat_router.rb A modules/auxiliary/bnat/bnat_scan.rb A modules/auxiliary/dos/http/apache_range_dos.rb A modules/auxiliary/dos/syslog A modules/auxiliary/dos/syslog/rsyslog_long_tag.rb A modules/auxiliary/spoof/cisco/dtp.rb U modules/auxiliary/spoof/nbns/nbns_response.rb U modules/auxiliary/spoof/arp/arp_poisoning.rb D modules/auxiliary/admin/symantec U modules/auxiliary/admin/http/tomcat_utf8_traversal.rb A modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb A modules/auxiliary/admin/smb/check_dir_file.rb A modules/auxiliary/admin/vnc A modules/auxiliary/admin/vnc/realvnc_41_bypass.rb U modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb U modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb U modules/auxiliary/admin/oracle/tnscmd.rb U modules/auxiliary/admin/mysql/mysql_enum.rb U modules/auxiliary/admin/db2/db2rcmd.rb D modules/auxiliary/scanner/http/writable.rb U modules/auxiliary/scanner/http/adobe_xml_inject.rb A modules/auxiliary/scanner/http/scraper.rb U modules/auxiliary/scanner/http/enum_delicious.rb U modules/auxiliary/scanner/http/enum_wayback.rb U modules/auxiliary/scanner/http/http_login.rb A modules/auxiliary/scanner/http/glassfish_login.rb U modules/auxiliary/scanner/http/barracuda_directory_traversal.rb A modules/auxiliary/scanner/http/apache_userdir_enum.rb A modules/auxiliary/scanner/http/http_put.rb A modules/auxiliary/scanner/pop3/pop3_login.rb U modules/auxiliary/scanner/vnc/vnc_login.rb A modules/auxiliary/scanner/voice A modules/auxiliary/scanner/voice/recorder.rb U modules/auxiliary/scanner/discovery/arp_sweep.rb U modules/auxiliary/scanner/rogue/rogue_recv.rb U modules/auxiliary/scanner/portscan/xmas.rb U modules/auxiliary/scanner/mssql/mssql_hashdump.rb U modules/auxiliary/scanner/netbios/nbname.rb U modules/auxiliary/scanner/rservices/rexec_login.rb U modules/auxiliary/scanner/rservices/rlogin_login.rb U modules/auxiliary/scanner/rservices/rsh_login.rb A modules/auxiliary/scanner/mysql/mysql_hashdump.rb U modules/auxiliary/scanner/lotus/lotus_domino_version.rb U modules/auxiliary/scanner/snmp/snmp_enum.rb U modules/auxiliary/scanner/snmp/snmp_login.rb U modules/auxiliary/scanner/snmp/aix_version.rb U modules/auxiliary/crawler/msfcrawler.rb A modules/auxiliary/vsploit A modules/auxiliary/vsploit/pii A modules/auxiliary/vsploit/pii/web_pii.rb A modules/auxiliary/vsploit/pii/email_pii.rb A modules/auxiliary/vsploit/exploit A modules/auxiliary/vsploit/malware A modules/auxiliary/vsploit/malware/dns A modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb A modules/auxiliary/vsploit/malware/dns/dns_query.rb A modules/auxiliary/vsploit/malware/dns/dns_zeus.rb U modules/auxiliary/server/capture/http_ntlm.rb U modules/auxiliary/server/pxexploit.rb U modules/exploits/linux/ftp/proftp_telnet_iac.rb U modules/exploits/unix/smtp/exim4_string_format.rb U modules/exploits/unix/webapp/php_include.rb U modules/exploits/osx/mdns/upnp_location.rb U modules/exploits/multi/http/freenas_exec_raw.rb A modules/exploits/multi/http/struts_code_exec.rb U modules/exploits/multi/http/spree_searchlogic_exec.rb A modules/exploits/multi/http/glassfish_deployer.rb A modules/exploits/multi/vnc U modules/exploits/windows/http/efs_easychatserver_username.rb A modules/exploits/windows/http/osb_uname_jlist.rb A modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb A modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb A modules/exploits/windows/browser/teechart_pro.rb U modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb U modules/exploits/windows/browser/ms11_003_ie_css_import.rb U modules/exploits/windows/browser/java_ws_arginject_altjvm.rb A modules/exploits/windows/browser/realplayer_qcp.rb A modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb U modules/exploits/windows/browser/mozilla_nstreerange.rb U modules/exploits/windows/browser/adobe_flashplayer_avm.rb U modules/exploits/windows/browser/mozilla_interleaved_write.rb U modules/exploits/windows/browser/adobe_cooltype_sing.rb U modules/exploits/windows/browser/vlc_amv.rb A modules/exploits/windows/browser/citrix_gateway_actx.rb A modules/exploits/windows/browser/mozilla_mchannel.rb A modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb U modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb A modules/exploits/windows/antivirus/ams_xfr.rb A modules/exploits/windows/antivirus/ams_hndlrsvc.rb A modules/exploits/windows/fileformat/scadaphone_zip.rb A modules/exploits/windows/fileformat/dvdx_plf_bof.rb A modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb A modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb U modules/exploits/windows/ftp/easyftp_mkd_fixret.rb A modules/exploits/windows/scada/scadapro_cmdexe.rb A modules/exploits/windows/scada/daq_factory_bof.rb A modules/exploits/windows/scada/procyon_core_server.rb U modules/exploits/windows/smb/psexec.rb U modules/exploits/windows/misc/wireshark_packet_dect.rb A modules/exploits/windows/misc/pxexploit.rb A modules/payloads/singles/java/shell_reverse_tcp.rb A modules/payloads/stagers/java/reverse_https.rb D documentation/samples/express A documentation/samples/pro A documentation/samples/pro/msfrpc_pro_exploit.rb A documentation/samples/pro/msfrpc_pro_import.rb A documentation/samples/pro/msfrpc_pro_report.rb A documentation/samples/pro/msfrpc_pro_discover.rb A documentation/samples/pro/msfrpc_pro_nexpose.rb A data/java/metasploit/PayloadTrustManager.class U data/java/metasploit/Payload.class U data/gui/msfgui.jar A data/gui/lib/msgpack-0.5.1-devel.jar U data/armitage/armitage.jar U data/armitage/whatsnew.txt A data/wordlists/sensitive_files.txt A data/templates/template_dotnetmem.dll U data/meterpreter/ext_server_priv.x64.dll U data/meterpreter/ext_server_espia.dll U data/meterpreter/ext_server_stdapi.x64.dll A data/meterpreter/ext_server_lanattacks.x64.dll U data/meterpreter/screenshot.dll U data/meterpreter/ext_server_incognito.x64.dll U data/meterpreter/metsrv.dll U data/meterpreter/elevator.dll U data/meterpreter/ext_server_sniffer.x64.dll U data/meterpreter/ext_server_priv.dll U data/meterpreter/ext_server_espia.x64.dll U data/meterpreter/ext_server_stdapi.dll A data/meterpreter/ext_server_lanattacks.dll U data/meterpreter/screenshot.x64.dll U data/meterpreter/ext_server_incognito.dll U data/meterpreter/metsrv.x64.dll U data/meterpreter/elevator.x64.dll U data/meterpreter/ext_server_sniffer.dll A data/sql/migrate/20110928101300_add_mod_ref_table.rb U data/sql/migrate/20110730000001_add_initial_indexes.rb A data/sql/migrate/20110812000001_prune_indexes.rb A data/sql/migrate/20110922000000_expand_notes.rb A data/exploits/CVE-2011-0257.mov A data/exploits/pxexploit/update0 U data/exploits/pxexploit/update4 A data/exploits/pxexploit/updatecustom A data/exploits/CVE-2011-2882 A data/exploits/CVE-2011-2882/nsepa.ocx A data/exploits/CVE-2010-0480.avi Updated to revision 13818. 5.lalu jalankan metasploit dg mngetikkan : msfconsole dterminal dan akan kluar tampilan sperti ini : NOTICE: CREATE TABLE will create implicit sequence "hosts_id_seq" for serial column "hosts.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "hosts_pkey" for table "hosts" NOTICE: CREATE TABLE will create implicit sequence "clients_id_seq" for serial column "clients.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "clients_pkey" for table "clients" NOTICE: CREATE TABLE will create implicit sequence "services_id_seq" for serial column "services.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "services_pkey" for table "services" NOTICE: CREATE TABLE will create implicit sequence "vulns_id_seq" for serial column "vulns.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "vulns_pkey" for table "vulns" NOTICE: CREATE TABLE will create implicit sequence "refs_id_seq" for serial column "refs.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "refs_pkey" for table "refs" NOTICE: CREATE TABLE will create implicit sequence "notes_id_seq" for serial column "notes.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "notes_pkey" for table "notes" NOTICE: CREATE TABLE will create implicit sequence "wmap_targets_id_seq" for serial column "wmap_targets.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "wmap_targets_pkey" for table "wmap_targets" NOTICE: CREATE TABLE will create implicit sequence "wmap_requests_id_seq" for serial column "wmap_requests.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "wmap_requests_pkey" for table "wmap_requests" NOTICE: CREATE TABLE will create implicit sequence "workspaces_id_seq" for serial column "workspaces.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "workspaces_pkey" for table "workspaces" NOTICE: CREATE TABLE will create implicit sequence "events_id_seq" for serial column "events.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "events_pkey" for table "events" NOTICE: CREATE TABLE will create implicit sequence "loots_id_seq" for serial column "loots.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "loots_pkey" for table "loots" NOTICE: CREATE TABLE will create implicit sequence "users_id_seq" for serial column "users.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "users_pkey" for table "users" NOTICE: CREATE TABLE will create implicit sequence "reports_id_seq" for serial column "reports.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "reports_pkey" for table "reports" NOTICE: CREATE TABLE will create implicit sequence "tasks_id_seq" for serial column "tasks.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "tasks_pkey" for table "tasks" NOTICE: CREATE TABLE will create implicit sequence "creds_id_seq" for serial column "creds.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "creds_pkey" for table "creds" NOTICE: CREATE TABLE will create implicit sequence "exploited_hosts_id_seq" for serial column "exploited_hosts.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "exploited_hosts_pkey" for table "exploited_hosts" NOTICE: CREATE TABLE will create implicit sequence "report_templates_id_seq" for serial column "report_templates.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "report_templates_pkey" for table "report_templates" NOTICE: CREATE TABLE will create implicit sequence "campaigns_id_seq" for serial column "campaigns.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "campaigns_pkey" for table "campaigns" NOTICE: CREATE TABLE will create implicit sequence "email_templates_id_seq" for serial column "email_templates.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "email_templates_pkey" for table "email_templates" NOTICE: CREATE TABLE will create implicit sequence "attachments_id_seq" for serial column "attachments.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "attachments_pkey" for table "attachments" NOTICE: CREATE TABLE will create implicit sequence "email_addresses_id_seq" for serial column "email_addresses.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "email_addresses_pkey" for table "email_addresses" NOTICE: CREATE TABLE will create implicit sequence "web_templates_id_seq" for serial column "web_templates.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "web_templates_pkey" for table "web_templates" NOTICE: CREATE TABLE will create implicit sequence "web_sites_id_seq" for serial column "web_sites.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "web_sites_pkey" for table "web_sites" NOTICE: CREATE TABLE will create implicit sequence "web_pages_id_seq" for serial column "web_pages.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "web_pages_pkey" for table "web_pages" NOTICE: CREATE TABLE will create implicit sequence "web_forms_id_seq" for serial column "web_forms.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "web_forms_pkey" for table "web_forms" NOTICE: CREATE TABLE will create implicit sequence "web_vulns_id_seq" for serial column "web_vulns.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "web_vulns_pkey" for table "web_vulns" NOTICE: CREATE TABLE will create implicit sequence "imported_creds_id_seq" for serial column "imported_creds.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "imported_creds_pkey" for table "imported_creds" NOTICE: CREATE TABLE will create implicit sequence "tags_id_seq" for serial column "tags.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "tags_pkey" for table "tags" NOTICE: CREATE TABLE will create implicit sequence "sessions_id_seq" for serial column "sessions.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "sessions_pkey" for table "sessions" NOTICE: CREATE TABLE will create implicit sequence "session_events_id_seq" for serial column "session_events.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "session_events_pkey" for table "session_events" NOTICE: CREATE TABLE will create implicit sequence "routes_id_seq" for serial column "routes.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "routes_pkey" for table "routes" NOTICE: CREATE TABLE will create implicit sequence "api_keys_id_seq" for serial column "api_keys.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "api_keys_pkey" for table "api_keys" NOTICE: CREATE TABLE will create implicit sequence "macros_id_seq" for serial column "macros.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "macros_pkey" for table "macros" NOTICE: CREATE TABLE will create implicit sequence "cred_files_id_seq" for serial column "cred_files.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "cred_files_pkey" for table "cred_files" NOTICE: CREATE TABLE will create implicit sequence "listeners_id_seq" for serial column "listeners.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "listeners_pkey" for table "listeners" NOTICE: CREATE TABLE will create implicit sequence "nexpose_consoles_id_seq" for serial column "nexpose_consoles.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "nexpose_consoles_pkey" for table "nexpose_consoles" NOTICE: CREATE TABLE will create implicit sequence "profiles_id_seq" for serial column "profiles.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "profiles_pkey" for table "profiles" NOTICE: CREATE TABLE will create implicit sequence "mod_refs_id_seq" for serial column "mod_refs.id" NOTICE: CREATE TABLE / PRIMARY KEY will create implicit index "mod_refs_pkey" for table "mod_refs" ______________________________________________________________________________ | | | METASPLOIT CYBER MISSILE COMMAND V4 | |______________________________________________________________________________| \ / / \ . / / x \ / / \ / + / \ + / / * / / / . / X / / X / ### / # % # / ### . / . / . * . / * + * ^ #### __ __ __ ####### __ __ __ #### #### / \ / \ / \ ########### / \ / \ / \ #### ################################################################################ ################################################################################ # WAVE 4 ######## SCORE 31337 ################################## HIGH FFFFFFFF # ################################################################################ =[ metasploit v4.0.1-dev [core:4.0 api:1.0] + -- --=[ 737 exploits - 378 auxiliary - 85 post + -- --=[ 228 payloads - 27 encoders - 8 nops =[ svn r13818 updated today (2011.10.05) msf > ini tandanya metasploit siap dgunakan,silahkan menjelajah pngetahuan dg metasploit:D

Tidak ada komentar:

Posting Komentar