Metasploit mailing list archives

Windows GUI Meterpreter Payload Question


From: hdm at metasploit.com (HD Moore)
Date: Wed, 16 Sep 2009 13:00:16 -0500

On Wed, 2009-09-16 at 13:34 -0400, Dark Con wrote:
I know there's a simple answer to this question but I couldn't find it 
searching around so I'm hoping somebody on the list will know.

I'm using the Metasploit GUI on a Windows box to exploit a system with 
the Meterpreter payload. Exploit works great, I get a new session in the 
Sessions pane, double-clicking on the session gives me a terminal on the 
remote machine, everything works. But the shell that I get dropped into 
when I double-click the session isn't a meterpreter shell, it's just a 
regular shell. I used the meterpreter payload (right-clicking the 
session allows me to view and migrate processes, browse files, etc.) 
just don't get the meterpreter shell the way I do when using msfconsole.

I'm trying to play around with the meterpreter scripts (killav, 
browserenum), is there a different (or any) way to access these from the 
GUI? Is there another step to take to get to the actual meterpreter 
shell from the standard shell that I missed?

there woohoo! @stephenfewer figured out a reliable arbitrary remote EIP
on Vista SP1, looks portable to SP2 and other platforms
That is one more reason why the GUI is going away in the next
release :-)

To access the meterpreter shell, open a new Console, then type:

sessions -i [id]

Where the [id] matches the session id (sessions -l to list). To use the
fancy meterpreter GUI features, right click the session in the GUI and
choose processes/files. The GUI features of Meterpreter will be rolled
into the web interface once the GUI is retired.

-HD



Current thread: