Metasploit mailing list archives

3.4.1-dev.9625 - "exploit -j" and "ExitOnSession" problem


From: "Sherif Eldeeb" <archeldeeb () gmail com>
Date: Wed, 7 Jul 2010 16:37:22 +0300

Something is really wrong when I use "exploit -j" and "ExitOnSession" after
I svn up to 9625, if it's my problem, please tell me how to solve it
"already rebooted, cleared my previous .msf3/config"



msf > version
Framework: 3.4.1-dev.9625
Console  : 3.4.1-dev.9652

msf > use exploit/multi/handler

msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp

msf exploit(handler) > set LHOST 0.0.0.0
LHOST => 0.0.0.0

msf exploit(handler) > set LPORT 110
LPORT => 110

msf exploit(handler) > set ExitOnSession false
ExitOnSession => false

msf exploit(handler) > exploit -j
[*] Exploit running as background job.

[-] Exploit failed: Setting ExitOnSession to false requires running as a job
(exploit -j)

msf exploit(handler) > show advanced
.snip.
   Name           : ExitOnSession
   Current Setting: true
.snip.

msf exploit(handler) > set ExitOnSession false
ExitOnSession => false

msf exploit(handler) > show advanced
.snip.
   Name           : ExitOnSession
   Current Setting: false
.snip.

msf exploit(handler) > exploit -j -z
[*] Exploit running as background job.

[-] Exploit failed: Setting ExitOnSession to false requires running as a job
(exploit -j)
msf exploit(handler) > show advanced
.snip.
   Name           : ExitOnSession
   Current Setting: true
.snip.
msf exploit(handler) >


Please help/fix! I'm using MSF since a while now on this machine and I know
I'm not doing anything unusual.
Thanks,
Sherif Eldeeb.

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: