Metasploit mailing list archives

Scanning machines


From: "Timm M.Schneider" <t.schneider () tms-itdienst at>
Date: Fri, 19 Feb 2010 11:49:27 +0100

Hello,


i'm brand new at this so i need some help to get going.
I scan my old Linux machine, there is openssh v1 running, so metasploit should 
tell me at least one open session but it didin't all sessions are "0 
sessions". So what i have done wrong?

Here the scanning results:

[*] (1/37 [0 sessions]): Launching exploit/windows/ssh/freeftpd_key_exchange 
against 91.118.53.101:22...
[*] (2/37 [0 sessions]): Launching exploit/windows/ssh/freesshd_key_exchange 
against 91.118.53.101:22...
[*] (3/37 [0 sessions]): Launching exploit/aix/rpc_cmsd_opcode21 against 
91.118.53.101:111...
[*] (4/37 [0 sessions]): Launching exploit/aix/rpc_ttdbserverd_realpath 
against 91.118.53.101:111...
[*] (5/37 [0 sessions]): Launching 
exploit/solaris/sunrpc/sadmind_adm_build_path against 91.118.53.101:111...
[*] (6/37 [0 sessions]): Launching exploit/solaris/sunrpc/sadmind_exec against 
91.118.53.101:111...
[*] Job limit reached, waiting on modules to finish...
[*] (7/37 [0 sessions]): Launching exploit/solaris/sunrpc/ypupdated_exec 
against 91.118.53.101:111...
[*] (8/37 [0 sessions]): Launching exploit/windows/brightstor/mediasrv_sunrpc 
against 91.118.53.101:111...
[*] (9/37 [0 sessions]): Launching exploit/linux/samba/lsa_transnames_heap 
against 91.118.53.101:139...
[*] (10/37 [0 sessions]): Launching exploit/multi/samba/nttrans against 
91.118.53.101:139...
[*] (11/37 [0 sessions]): Launching exploit/multi/samba/usermap_script against 
91.118.53.101:139...
[*] (12/37 [0 sessions]): Launching exploit/netware/smb/lsass_cifs against 
91.118.53.101:139...
[*] (13/37 [0 sessions]): Launching exploit/osx/samba/lsa_transnames_heap 
against 91.118.53.101:139...
[*] (14/37 [0 sessions]): Launching exploit/solaris/samba/trans2open against 
91.118.53.101:139...
[*] (15/37 [0 sessions]): Launching exploit/windows/brightstor/ca_arcserve_342 
against 91.118.53.101:139...
[*] (16/37 [0 sessions]): Launching 
exploit/windows/brightstor/etrust_itm_alert against 91.118.53.101:139...
[*] (17/37 [0 sessions]): Launching exploit/windows/smb/ms03_049_netapi 
against 91.118.53.101:139...
[*] (18/37 [0 sessions]): Launching exploit/windows/smb/ms04_011_lsass against 
91.118.53.101:139...
[*] (19/37 [0 sessions]): Launching exploit/windows/smb/ms04_031_netdde 
against 91.118.53.101:139...
[*] (20/37 [0 sessions]): Launching exploit/windows/smb/ms05_039_pnp against 
91.118.53.101:139...
[*] (21/37 [0 sessions]): Launching exploit/windows/smb/ms06_040_netapi 
against 91.118.53.101:139...
[*] (22/37 [0 sessions]): Launching exploit/windows/smb/ms06_066_nwapi against 
91.118.53.101:139...
[*] (23/37 [0 sessions]): Launching exploit/windows/smb/ms06_066_nwwks against 
91.118.53.101:139...
[*] (24/37 [0 sessions]): Launching exploit/windows/smb/ms06_070_wkssvc 
against 91.118.53.101:139...
[*] (25/37 [0 sessions]): Launching exploit/windows/smb/ms08_067_netapi 
against 91.118.53.101:139...
[*] (26/37 [0 sessions]): Launching exploit/windows/smb/msdns_zonename against 
91.118.53.101:139...
[*] (27/37 [0 sessions]): Launching 
exploit/windows/smb/netidentity_xtierrpcpipe against 91.118.53.101:139...
[*] (28/37 [0 sessions]): Launching exploit/windows/smb/psexec against 
91.118.53.101:139...
[*] (29/37 [0 sessions]): Launching 
exploit/windows/smb/timbuktu_plughntcommand_bof against 91.118.53.101:139...
[*] (30/37 [0 sessions]): Launching exploit/windows/misc/windows_rsh against 
91.118.53.101:514...
[*] (31/37 [0 sessions]): Launching exploit/hpux/lpd/cleanup_exec against 
91.118.53.101:515...
[*] (32/37 [0 sessions]): Launching exploit/irix/lpd/tagprinter_exec against 
91.118.53.101:515...
[*] (33/37 [0 sessions]): Launching exploit/linux/misc/lprng_format_string 
against 91.118.53.101:515...
[*] (34/37 [0 sessions]): Launching exploit/solaris/lpd/sendmail_exec against 
91.118.53.101:515...
[*] (35/37 [0 sessions]): Launching exploit/windows/lpd/hummingbird_exceed 
against 91.118.53.101:515...
[*] (36/37 [0 sessions]): Launching exploit/windows/lpd/niprint against 
91.118.53.101:515...
[*] (37/37 [0 sessions]): Launching exploit/windows/lpd/saplpd against 
91.118.53.101:515...
[*] (37/37 [0 sessions]): Waiting on 3 launched modules to finish execution...
[*] The autopwn command has completed with 0 sessions





Thx
Timm
-------------------------------------
TMS IT-DIENST
Hinterstadt 2
4840 Vöcklabruck
T:   +43(0)720/ 501 078 (Per ENUM kostenlos erreichbar)
      +49(0)89/ 721010-77792
M:  +43(0)664/ 479 79 25
F:   +43(0)720/ 501 078-57

--
This message has been scanned by Kaspersky Anti-Virus.
For more information about data security please visit
http://www.kaspersky.com and http://www.viruslist.com
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: