Tuesday, June 21, 2011

Metasploit NetBios

Useful NetBios Modules for Metasploit.

$ msfconsole

   msf > use auxiliary/scanner/netbios/nbname
   msf auxiliary(nbname) > set RHOSTS [192.168.1.0/24]
   msf auxiliary(nbname) > run

<OR>

   msf > use auxiliary/scanner/netbios/nbname_probe
   msf auxiliary(nbname_probe) > set RHOSTS [TARGET HOST RANGE]
   msf auxiliary(nbname_probe) > run

I had mixed results with both of these. Neither was 100% effective. I need to find host names to update unknown DNS entries for a static DNS system (don't ask).

Also NetBios is not a popular protocol anymore but is worth an attempt if you need a host name.

Tuesday, June 14, 2011

Android AVD Emulator Black Screen Solve

This issue has been happening to a lot of people as well as myself so I thought I ought to post the solve since it was hard to find.

Checking the *whipe user data* box will stop the black screens.

This only applies if it would work for you fine on the first try then go black after that.