Metasploit mailing list archives

Exploit not working


From: haZard0us <hazard0us.pt () gmail com>
Date: Fri, 08 Jul 2011 18:43:26 +0100

Hi all,

It's my first contribution to this list so... Hello all :)

I have a problem. Some time ago, using virtual machines and using the exploit/windows/ftp/easyftp_cwd_fixret (i think that this is the correct name) i was able to get a remote shell using the windows/shell/reverse_tcp payload.

Now, using the same exploit/payload, using the same machines with the same network configuration, i can't do it anymore. It says that exploit was successful but no session was created.

Any ideas?

Thanks,
haZ
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: