Metasploit mailing list archives

Using LM and NTLM Hashes with Metasploit's psexec


From: mathewbrown at fastmail.fm (Mathew Brown)
Date: Sun, 13 Apr 2008 00:00:33 -0700

Hi Kurt,

  I tried it on v3.0 because I thought that the meterpreter issue might
  have been a bug that got into v3.1.  I also just checked out the
  latest version of Metasploit (revision 5472) and like Metasploit v3.0,
  it doesn't even get to the meterpreter shell and gives me the
  following instead:

msf exploit(psexec) > exploit
[*] Started reverse handler
[*] Connecting to the server...
[*] Authenticating as user 'Administrator'...
[-] Exploit failed: Login Failed: The server responded with error:
STATUS_LOGON_FAILURE (Command=115 WordCount=0)


On Sat, 12 Apr 2008 18:16:44 -0700, "Kurt Grutzmacher"
<grutz at jingojango.net> said:
I don't believe this was backported to 3.0. Why would you want to use it
anyways?

As to your meterpreter issue, have you done a subversion update? I don't
have this problem with a recently updated version, all libraries load
without a problem. There are other issues with meterpreter but it could
be
my 2K3 test server. I can only get one command in before the session
closes.


On Sat, Apr 12, 2008 at 11:53 AM, Mathew Brown <mathewbrown at fastmail.fm>
wrote:

Thanks Kurt,

 I was able to get it to work using Metasploit v3.1 although v3.0 gives
 me the following error:


-- 
  Mathew Brown
  mathewbrown at fastmail.fm

-- 
http://www.fastmail.fm - Access your email from home and the web




Current thread: