Metasploit mailing list archives

Re: Database


From: jambunathan sadasivamiyer <jamshuttle77 () gmail com>
Date: Mon, 13 Feb 2012 10:04:45 +0530

hi all,

i tried simple exloit of taking reverse_tcp from vm target with community
edition

i could use upto use exploit/windows/ms08_067_netapi
even i could set the payload of vncinject/reverse_tcp
but , i could not not see the vnc terminal window of remote system after
executing the exploit,
but the console says exploit executed successfully.
where i am making mistake

thanks
jam

On Sat, Feb 11, 2012 at 6:16 PM, Joshua Smith <lazydj98 () gmail com> wrote:

Use the latest installer, 3.5 is pretty old. Later versions will set up
the db for you

-Josh

On Feb 11, 2012, at 1:08, jambunathan sadasivamiyer <
jamshuttle77 () gmail com> wrote:

Hi All,
i want to run simple exploit with my vm target,

i am having following setup  my host is XPSP3

VMWARE installed in this XPSP3,
as target System, i have installed XPSP2 as guest OS in VM ,
VM-XPsp2 is bridged with Host XPSP3

i have installed following tools in XPSP3-host

Nessus home edition 4.1
Metasploit framework 3.5 and
Metasploit community edition

a) i am able to scan for vulnerablitiy  and list them in nessus to export
in .nessus and .nesses(v1) format

b) i gave following  command for converting .nessus to .nbe format

c:\progra..f\nessus\nessus --dot-nessus "exported nessus file name" -i
"name given in scan name in nessus" -o requiredname.nbe

this worked well, conversion was successfull  but while importing the file
.nbe in framework 3.5, the frame work closed with out any error,  i am
stuck here

b)
http://www.offensive-security.com/metasploit-unleashed/Working_With_Nessus

c) support i want to connec to database of postgresqpl( msf3), what is the
user name i should give a nd password i should use

thanks
jambu


On Fri, Feb 10, 2012 at 1:13 AM, cons0ul <sachinshinde11 () gmail com> wrote:

Hi,

Maybe this is not an issue but I think worth to mention
http://ubuntuforums.org/showthread.php?t=1501339

cheers,
cons0ul

--------------------------------------------------------------------------------------------------------------------------
one liner - while true;do SEED=`rand`;zzuf -s$SEED -r0.01 <seed.file
fuzzy.file;program fuzzy.file;test $? -gt 127 && echo $SEED >>
seed.log;done

On Mon, Jan 23, 2012 at 12:34 AM, haZard0us <hazard0us.pt () gmail com>
wrote:
Em 20-01-2012 14:14, Danux escreveu:

When you switch to root account did you use "su " or "su -". Make Sure
to
use the latest.

I use BackTrack 5 R1 with default root account. So i don't switch
users. It
was my fault when i didn't specified that before hand. But i'll keep
that in
mind in other distros.
Thanks

My .2 cents.

Sent from Danux's Network


El 20/01/2012 02:27, "Jonathan Cran" <jcran () 0x0e org> escribió:


Hey HaZ -- works here (both root and sudo) with a recent nmap svn.

 -A is run all scripts, os detection, version detection, script
scanning
and output - this definitely requires root

I'd suggest checking the nmap list
(http://cgi.insecure.org/mailman/listinfo/nmap-dev), or ping the
authors
through the mechanism they specify in the book.

I guess i'll try to search for an answer in the nmap-dev list. I used
the
command inside the msfconsole. I'll try outside it and try to figure it
out.
Thanks :)


jcran


Em 20-01-2012 12:39, Patrick Webster escreveu:

http://seclists.org/nmap-dev/2008/q1/192 ?

Not exactly, i guess. I've found that out before writting on the
mailling
list. Thanks anyway :)

-Patrick


And again, thanks for all the answers. Maybe it's a permission bug
associated with using this command inside the msfconsole.

--haZ

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




--

Jambu

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 

Jambu
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: