Herramienta de creación automática de sitios web penetración de tipo de sitio [cerrado]

1

Intenté hackear mi segunda computadora y teléfono en mi red local. No tengo mucha experiencia, así que en lugar de elegir las opciones y las cargas útiles particulares, simplemente presioné autopwn para usarlas todas al instante. Lo que realmente obtengo ahora está en el código de abajo, pero no estoy seguro de si logré algo. Configuré direcciones IP, sitios web clonados, etc. y esto es lo que veo ahora: Y, por cierto, cuando lo cerré todo, vi el mensaje "saliendo y limpiando todas las vulnerabilidades" ¿significa que el teléfono está limpio de todos modos? ¿O debería darle un restablecimiento de fábrica para sentirme seguro ahora?

[*] Starting the payload handler...

[*] --- Done, found 21 exploit modules

[*] Using URL: http://0.0.0.0:8080/
[*]  Local IP: http://192.168.1.100:8080/
[*] Server started.
[*] 192.168.1.102    browser_autopwn - Handling '/'
[*] 192.168.1.102    browser_autopwn - Handling '/?sessid=QW5kcm9pZDp1bmRlZmluZWQ6dW5kZWZpbmVkOnVuZGVmaW5lZDp1bmRlZmluZWQ6ZW4tVVM6YXJtbGU6Q2hyb21lOjM5LjAuMjE3MS45Mzo%3d'
[*] 192.168.1.102    browser_autopwn - JavaScript Report: Android:undefined:undefined:undefined:undefined:en-US:armle:Chrome:39.0.2171.93:
[*] 192.168.1.102    browser_autopwn - Responding with 7 exploits
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] 192.168.1.102    java_verifier_field_access - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp
[*] 192.168.1.102    java_atomicreferencearray - Sending Java AtomicReferenceArray Type Violation Vulnerability
[*] 192.168.1.102    java_atomicreferencearray - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_jre17_reflection_types - handling request for /LLBsdktmhchp/
[*] 192.168.1.102    java_jre17_jmxbean - handling request for /JWJcmkP/
[*] 192.168.1.102    java_verifier_field_access - Sending Java Applet Field Bytecode Verifier Cache Remote Code Execution
[*] 192.168.1.102    java_verifier_field_access - Generated jar to drop (5507 bytes).
[*] 192.168.1.102    java_rhino - Java Applet Rhino Script Engine Remote Code Execution handling request
[*] 192.168.1.102    java_jre17_provider_skeleton - handling request for /DkeFLS
[*] 192.168.1.102    java_jre17_provider_skeleton - handling request for /DkeFLS/

msf auxiliary(browser_autopwn) >
    
pregunta Terrorizer 14.01.2015 - 00:32
fuente

0 respuestas

Lea otras preguntas en las etiquetas