المساعد الشخصي الرقمي

مشاهدة النسخة كاملة : مشكله في استخدام امر reverse_tcp



sniper_20
02-24-2010, 03:15 PM
مشكله في استخدام امر reverse_tcp

اذا استخدم هذا الامر يغلق البرامج

ما اعرف وش المشكله يا ليت اذا احد يحل لي هذي المشكله

G_zod
04-17-2010, 03:26 PM
ما هو نضام التشغيل عندك??

matrix116
05-18-2010, 09:50 PM
من فصلكم حل ادا استعملت الامر vncinject/reverse_tcp يرجع الموشر للخلف ويكتب فوق msf هدا في الميتاسبلاوت وشكرا

sil3nt hacker
05-19-2010, 01:26 AM
من فصلكم حل ادا استعملت الامر vncinject/reverse_tcp يرجع الموشر للخلف ويكتب فوق msf هدا في الميتاسبلاوت وشكرا

هلا والله اخوى كيف حالك

ابغاك بالمسن

[email protected]

ahmed belgasmi
05-19-2010, 03:24 PM
14:02:38 - Initialized the Metasploit Framework GUI.
14:09:01 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:09:02 - ms08_067_netapi Started reverse handler
14:09:12 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).
14:10:13 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:10:14 - ms08_067_netapi Started reverse handler
14:10:24 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).
14:15:23 - Saved configuration to: C:\********s and Settings\ahmed\Application Data/.msf3/config
14:15:27 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:15:27 - ms08_067_netapi Started reverse handler
14:15:38 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).
14:17:03 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:17:03 - ms08_067_netapi Started reverse handler
14:17:14 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.226.244.227:445).
14:20:05 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:20:06 - ms08_067_netapi Started reverse handler
14:20:16 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).
14:20:33 - Saved configuration to: C:\********s and Settings\ahmed\Application Data/.msf3/config
14:20:53 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:20:53 - ms08_067_netapi Started reverse handler
14:21:04 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).
14:21:32 - ms08_067_netapi Launching exploit windows/smb/ms08_067_netapi...
14:21:33 - ms08_067_netapi Started reverse handler
14:21:43 - ms08_067_netapi [-] Exploit failed: The connection timed out (41.224.167.180:445).

ahmed belgasmi
05-19-2010, 03:25 PM
arjou al 7alle

cicco
05-23-2010, 08:55 PM
meeeeeeeeeeeeeeeeeee