Metasploit mailing list archives

Hashdump broken ?


From: Andrew Stubbs <andrew.stubbs () stusoft com>
Date: Sat, 21 Aug 2010 14:39:04 +0100

Hashdump broken ?


[*] Obtaining the boot key...
[*] Calculating the hboot key using SYSKEY hjlhj............
[*] Obtaining the user list and keys...
[*] Decrypting user keys...
[*] Dumping password hashes...


[-] Error: ArgumentError Missing required option :port /pentest/exploits/framework3/lib/msf/core/db.rb:606:in `report_auth_info'/pentest/exploits/framework3/lib/rex/script/base.rb:277:in `run'/pentest/exploits/framework3/lib/rex/script/base.rb:275:in `each'/pentest/exploits/framework3/lib/rex/script/base.rb:275:in `run'/pentest/exploits/framework3/lib/rex/script/base.rb:41:in `run'/pentest/exploits/framework3/lib/rex/post/meterpreter/client.rb:186:in `execute_file'/pentest/exploits/framework3/lib/msf/base/sessions/meterpreter.rb:182:in `execute_script'/pentest/exploits/framework3/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:348:in `cmd_run'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:246:in `send'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:246:in `run_command'/pentest/exploits/framework3/lib/rex/post/meterpreter/ui/console.rb:101:in `run_command'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:208:in `run_single'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:202:in `each'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:202:in `run_single'/pentest/exploits/framework3/lib/rex/post/meterpreter/ui/console.rb:67:in `interact'/pentest/exploits/framework3/lib/rex/ui/text/shell.rb:131:in `call'/pentest/exploits/framework3/lib/rex/ui/text/shell.rb:131:in `run'/pentest/exploits/framework3/lib/rex/post/meterpreter/ui/console.rb:65:in `interact'/pentest/exploits/framework3/lib/msf/base/sessions/meterpreter.rb:233:in `_interact'/pentest/exploits/framework3/lib/rex/ui/interactive.rb:48:in `interact'/pentest/exploits/framework3/lib/msf/ui/console/command_dispatcher/core.rb:1248:in `cmd_sessions'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:246:in `send'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:246:in `run_command'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:208:in `run_single'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:202:in `each'/pentest/exploits/framework3/lib/rex/ui/text/dispatcher_shell.rb:202:in `run_single'/pentest/exploits/framework3/lib/rex/ui/text/shell.rb:141:in `run'/pentest/exploits/framework3/msfconsole:117


Computer: MICROSOFT-VICTIM
OS      : Windows XP (Build 2600, Service Pack 3).
Arch    : x86

Framwork updated today
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: