Try to exploit smb and warftp in Win XP

Tidak ada komentar
Today task is to exploit smb service and war-ftp in windows xp. First with smb.

Nmap to remote host .
Port 21/tcp   open  ftp          WAR-FTPD 1.65 (Name Jgaa's Fan Club FTP Service)
And Samba service is turn on.
Now using metasploit framework. Search for smb. 
Using ms07_029_msdns_zonemane which doesn't work with Windows XP apparently.
Switch to use ms08_067_netapi, set the remote ip, and exploit.
And we are in.
 


Next is warftp,
First is search metasploit and found 2 match, warftpd_165_user and warftpd_165_pass.


Then use warftpd_165_pass and set the remote host ip,
Exploit but no luck, swich to warftpd_165_user.
Exploit and error occur "Exploit failed: A target has not been selected."
A quick googling and the answer is to set the target.


 Set the target to 3, Windows XP SP3


Run the exploit, but it send me a "connection was refused error" , then i check the virtual box, the warftp is crash from the previous attempt, so rerun and start the ftp daemon.
Rexploit and done we are in again.
Thank you for reading.

Tidak ada komentar :

Posting Komentar