Jump to content

Skorpinok Rover

Active Members
  • Posts

    195
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by Skorpinok Rover

  1. Iam running on windows 7 Ultimate, 64 Bit, 4GB Ram, this metasploitable is in vmware image, all i needed was to install on virtual box 4.1.1.4, in virtual media manager there is no 'add' option. Therefore you can not create new virtual disks for machines, yeah i download metasploitable from http://updates.metas...ble.zip.torrent , is there any iso available for metasploitable? any options how to convert vmware imge to virtual disk image? please help me.

    Regards.

    I am not sure what you mean by "lacks add feature in virtual media manger".

  2. Hello,

    When i run nmap O.S detection scan for windows xp within Pentest lab, i get this ' Too many fingerprints match this host to give specific OS details , i tried this in vmware workstation before it gave me same mesage , however the mac address seems right, i run backtrack 5r2/windows xp sp3 on virtual box. my network configuration: NAT & HOST ONLY for Windows XP & Backtrack 5R2.please suggest me how to solve this ? Thanks in advance.

    scan details:

    nmap -O 192.168.56.103

    Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-05-05 23:33 GST

    Nmap scan report for 192.168.56.103

    Host is up (0.00042s latency).

    All 1000 scanned ports on 192.168.56.103 are filtered

    MAC Address: 08:00:27:C9:67:41 (Cadmus Computer Systems)

    Too many fingerprints match this host to give specific OS details

    Network Distance: 1 hop

    Regards..

  3. Hello,

    Iam a newbie to pentest lab setup I want start with BT5R2 & Windows XP on VMware workstation, i have a single ethernet cable connection & no wireless, i would like to know what type of network connection should be selected inside virtual machine network adapter settings ? Please suggest me if you have any idea regarding my setup.

    Regards

  4. Hello, i use backtrack 5r2, while cracking WPA-PSK/WPA2-PSK, the dictionary has no required password in it, is there any other method to crack ? or any dictionary available online ? i used reaver once but it failed, please suggest if have any idea, thanks in advance..

    Regards.

  5. Hello,

    i want reboot backtrack in stealth mode, how do i enable it ? the first time i installed backtrack i got various reboot options, but now i dont, plz let me know if you got any ideas, Thanks in advance.

    regards.

  6. thank you, but DMZ...? whats it ?

    Oh yes, definitely required, if you don't do that, any incoming packets for that specific port will be dropped by the firewall and the connection will never reach the attacker's machine.

    Another thing you could look into as well, besides port forwarding is DMZ.

  7. Great thanks brother.. .

    The only way to find out if it works for pen-testing is by testing it first. Plug it into your machine and then issue the following command IWCONFIG. You should see the following interface WLAN0, if it doesn't show up, you will need to download the proper drivers for it.

    The drivers can be downloaded from the wireless manufacturer website. Once the card is functioning properly, you could try putting it in monitor mode by issuing the following command

    ifconfig WLAN0 UP

    airmon-ng start wlan0

    Once airmong-ng is running, it will create an interface called mon0, which will be our monitor interface.

    Open up WireShark and select mon0, you should see packets populating, note to verify that monitor mode is supported by your wireless card, you should see IP addresses from other clients besides yourself, if NOT than your card does not support monitor mode, and it can not be used for pen-testing.

    If that's the case, you should look into buying an Alfa Wireless Card, like the one that Darren uses.

  8. Hello,

    Can i use Wireless USB Modem for Pentest on BT5 ? I once used it once to check for connectivity, well a connection is made, but im not sure if it works or not for penetration testing, please advice, (attachment is small sorry to 500kb size limit.)

    Regards.

  9. Hello,

    I ran a social engineering tool kit(BT5) & chose sphere -phishing attack- Perform a Mass Email Attack-payloads-Windows Reverse TCP Shell,E-Mail Attack Single Email Address-Do you want to setup a listener yes or no: yes ...., after i sent this mail to victim with payload & when victim opens pdf file there is no response in msf exploit(handler)> why this happens? the victim lives in another country & he's been informed about this test. i have a shared internet connection.

    does this work only with LAN? plz suggest me if you have any idea.

    regards.

  10. Could you find any open ports on his router? If there are any opened ports, you could get more information about the service running behind it, by doing some banner grabbing with Nmap.

    Edit: But first make sure you got the right IP address!

    Hello bro ...this is what i got on nmap scan,the ISP.in is the web url of internet service provider,this were i got confused,when i type his external ip(xxx.xxx.xx.) it shows details of his ISP.

    Starting Nmap 5.59BETA1 ( http://nmap.org ) at 2012-03-17 09:25 GST

    NSE: Loaded 63 scripts for scanning.

    NSE: Script Pre-scanning.

    Initiating Ping Scan at 09:25

    Scanning xxx.xxx.xx.x [4 ports]

    Completed Ping Scan at 09:25, 0.06s elapsed (1 total hosts)

    Initiating Parallel DNS resolution of 1 host. at 09:25

    Completed Parallel DNS resolution of 1 host. at 09:25, 0.11s elapsed

    Initiating SYN Stealth Scan at 09:25

    Scanning ABTS-KK-Static-009.15.xxx.xxx.ISP.in(xxx.xxx.xx.x) [1000 ports]

    Discovered open port 80/tcp on xxx.xxx.xx.x

    Completed SYN Stealth Scan at 09:25, 4.05s elapsed (1000 total ports)

    Initiating Service scan at 09:25

    Scanning 1 service on ABTS-KK-Static-xxx.xx.xxx.xxx.ISP.in (xxx.xx.xxx.x)

    Completed Service scan at 09:26, 5.01s elapsed (1 service on 1 host)

    Initiating OS detection (try #1) against ABTS-KK-Static-009.xx.xxx.xxx.ISP.in (xxx.xxx.xx)

    Retrying OS detection (try #2) against ABTS-KK-Static-009.15.166.122.ISP.in )xx.xxx.xxx

    Initiating Traceroute at 09:26

    Completed Traceroute at 09:26, 9.09s elapsed

    NSE: Script scanning xxx.xxx.xx.x.

    Initiating NSE at 09:26

    Completed NSE at 09:26, 12.96s elapsed

    Nmap scan report for ABTS-KK-Static-009.xx.xxx.xxx.isp.in (xxx.xxx.xx.x)

    Host is up (0.0078s latency).

    Not shown: 999 filtered ports

    PORT STATE SERVICE VERSION

    80/tcp open http?

    Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port

    OS fingerprint not ideal because: Missing a closed TCP port so results incomplete

    No OS matches for host

    TRACEROUTE (using port 80/tcp)

    HOP RTT ADDRESS

    1 ... 30

    NSE: Script Post-scanning.

    Read data files from: /usr/local/bin/../share/nmap

    OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .

    Nmap done: 1 IP address (1 host up) scanned in 38.44 seconds

    Raw packets sent: 2244 (102.196KB) | Rcvd: 535 (21.420KB)

  11. Hello

    I use backtrack 5 on Vmware , i ran a nessus vulnerability scan using safe check on an external ip address,the ip belonged to another country, the scan results were good,i would like to know whether my ip gonna be traced by target? or will the target come to about this ?

    Regards.

  12. Hello

    i did a nmap scan on my friends external ip address with permission, but i couldn't get inside his pc, instead the scan result showed his ISP Details,server's & what system they are running ,but not his, anybody please suggest me how to do a perfect scan?

    regards

×
×
  • Create New...