Questions tagged [windows-xp]

Windows XP is a personal computer operating system produced by Microsoft as part of the Windows NT family of operating systems.

30 questions
2
votes
2 answers

How vulnerable is Windows XP Embedded SP2 as of today?

A few weeks ago, I have been replacing and managing IT inventory. What caught my attention, was that a lot of thin clients are still running Windows XP Embedded SP2. That made me think about the possible vulnerabilities since those thin clients…
SP-Brown
  • 73
  • 7
1
vote
1 answer

Getting a DEP exception when trying to call SetProcessDEPException(false)

I'm demonstrating an exploit for an old app. On Windows XP SP3 32bit (EN), the address of SetProcessDEPPolicy() is usually 0x7C8622A4. I have that version of Windows (in English as well) and I've successfully built a ROP chain that brings me to…
Juicy
  • 1,407
  • 4
  • 16
  • 31
1
vote
1 answer

MS03-026 RPC DCOM Exploit not working on metasploit

I'm trying to exploit Windowx XP SP2 through MS03-026 Microsoft RPC DCOM Interface Overflow vulnerability on msfconsole. When execute "exploit" but it is not working. What could be reason? The one said on…
Lokeshm27
  • 13
  • 4
1
vote
3 answers

Does running Windows XP pose a security threat to the whole internal network?

I have a laptop that is not capable of running any versions of Windows above XP reliably, but that I want to connect to use to browse web using the last version of Firefox available for Windows XP. I don't care about this laptop's security at all,…
Jzuken
  • 125
  • 3
1
vote
1 answer

Browser Autopwn2 Unable to Exploit "Victim" on Separate Network

Am using VMWare Workstation 10 Player. Kali Linux OS is Nat Windows XP is bridge That means both are on separate networks. I am trying to make Kali Exploit the XP box. Remote Windows is 192.168.1.9 and Local Kali Host is 192.168.88.129 On Kali I…
Rhonda
  • 143
  • 8
1
vote
2 answers

ms08_067_netapi not performing as expected on Windows XP SP1/SP3

I tried the exploit with meterpreter reverse tcp on both SP1/SP3 machines and both returned a statement of exploit completed but no session was created. Both machines have firewall off. I want to have my first meterpreter session opened to…
silentcallz
  • 11
  • 1
  • 1
  • 5
1
vote
0 answers

Address of DLL changes in Win XP SP3: CoreLan Exploit writing Tutorial part 1

I was following the CoreLan Exploit writing Tutorial Part 1. OS used: Windows XP SP3 I tried to use “C:\Program Files\Easy RM to MP3 Converter\MSRMCcodec02.dll” for the instruction “jmp esp” [ff e4] but the address of the dll [and hence the…
0
votes
0 answers

Why an infected VM does not affect the host machine?

I installed a Windows XP virtual machine on VirtualBox. The host machine is also a Windows XP. I run 5 viruses on the guest machine, however this does not seem to infect my host machine. Could someone inform me why ?
user52657
0
votes
0 answers

Executing cmd command on XP with metasploit

I am pretty knew to cyber, but looking at metasploit and trying to execute arbitrary commands in cmd on an old Windows XP. I am trying to use https://www.infosecmatter.com/metasploit-module-library/?mm=payload/windows/exec with the .exe file on a…
Ben
  • 1
0
votes
0 answers

Meterpreter RPC error

How to solve this error? meterpreter > run persistence -S -i 7 -p 4444 -r 192.168.134.129 [!] Meterpreter scripts are deprecated. Try exploit/windows/local/persistence. [!] Example: run exploit/windows/local/persistence OPTION=value [...] [*]…
0
votes
1 answer

Is there a security threat to a Windows XP computer only being used as an analogue fax server?

The XP computer is not directly connected to the internet. However, it is on the LAN where it holds analogue faxes for manual processing by staff. The other computers on the LAN are all Windows 10 computers. The entire LAN is behind a 3rd party…
0
votes
0 answers

How is the crytography system used in Windows XP and does it need to be enabled?

The root certificates on my Windows XP machine have expired. As far as I understand it, Windows XP only uses crytography for doing "intranet" data transfers, which in my case is irrelevant because I have no intranet, it is a standalone machine. Can…
Tyler Durden
  • 1,116
  • 1
  • 9
  • 18
0
votes
1 answer

PSExec not working against windows XP (metasploit)

I am following the book Penetration Testing: A Hands-On Introduction to Hacking from Georgia Weidman. In Ch 13, page 296 the psexec from metasploit is used against a Windows XP Profession SP3 (32-bit), but I got the following error: Exploit failed…
ed1111
  • 43
  • 1
  • 6
0
votes
1 answer

Can't remove suspicious bridge connection

I'm currently fixing the computer of a family member who just fell for the "I'm from Microsoft and let me take control of your computer please" phone scam. The computer is an old Core 2 Duo running on Windows XP. I already removed pretty much all of…
-1
votes
1 answer

A sneaky way of disabling Microsoft Security Essentials?

For a long time I've been dismissing and ignoring this popup, which is easy since it only appears at boot (or logon) which is once every few months: But recently I became suspicious after a crash (which killed my multi-month uptime) and opened the…
Hugh Allen
  • 354
  • 1
  • 7
1
2