Jump to content

Blak3

Active Members
  • Posts

    9
  • Joined

  • Last visited

Everything posted by Blak3

  1. I have to admit, great speech yeah! And the future thing is rly going to suck, but i think like always we(people) will find a get-out solution B)
  2. Too bad, none cafe's in my country have internet <_<
  3. Woah nice find, you certainly played with this a lot of time :)
  4. So here i come with the fix, damn. I used the virtualbox host-only adapter and i thought the traffic will be only between host and guests(but not, the traffic anyway goes trough router) so i had to port forward on my router the port i am exploiting for the specified ip :D
  5. Na im running it from virtual machine. My host is win 7 with virtualbox attached with these 3 systems. The payload should be delivered using exploit as i know
  6. Seems like you didnt understand my topic, also other 16 viewers so far. In topic title i put backtrack, so probably im using backtrack but anyway those system's i mentioned above are my victims and i am penetrating them
  7. Hi there. I saw some very experienced guys when we talk about pentesting. Maybe i am new here, and i came with a reason. I think i can find some help here, and i would like to solve my problem(im 3 days locked at home trying to solve this -.-), so lets begin I dont know what the hell is wrong with my backtrack. As i see everyone(except me) has a folder framework3 in /pentest/exploits/(later i saw, that /pentest/exploits/framework should be = /opt/framework/msf3 = the one above). My msf is up to date v 4.2.0 but still i got are folders, framework and framework2. Nvm that, i tried exploiting non updated windows xp systems and this is what i've got so far -.- THIS IS ON SP3 ----using the payload windows/download_exec [-] Exploit failed: No encoders encoded the buffer successfully. [*] Exploit completed, but no session was created. also on sp3 ----using the payload bind_tcp Automatically detecting the target... Fingerprint: Windows XP - Service Pack 3 Selected Target: Windows XP SP3 (NX) Attempting to trigger the vulnerability... Exploit completed, but no session was created. sux right? Anyway now tried on sp2 ----using the payload reverse_tcp [*] Started reverse handler on 10.10.10.137:4444 [-] Exploit exception: The connection timed out (10.10.10.139:445). [*] Exploit completed, but no session was created. also tried with download_exec but forgot to copy the output, anyway the last output stays same("Exploit completed, but no session was created"). I need help of this badly because i cannot keep pentesting anything else everything seems screw'd up <_<. Hope i get this done
×
×
  • Create New...