Metasploit mailing list archives

automating metasploit question


From: jeffs at speakeasy.net (jeffs)
Date: Thu, 04 Dec 2008 11:43:28 -0500

on the wonderful automating meterpreter page by HD here:

http://www.metasploit.com/dev/trac/wiki/AutomatingMeterpreter

we see an example of how you can automate script running upon a 
reverse_tcp connection.  This is great a great learning example and 
worth examining to build your own exploits.

My question is, if say you are listening at port 8080 as per the 
example, aren't multiple attempts from comprised machines trying to gain 
entry to port 8080 on the attacher going to be denied entry for the 
simple fact that 8080 is already in use by another connection?  Or can 
multiple connections exist on that port in concert with this exploit?

Thank you.



Current thread: