Metasploit mailing list archives

Re: Exploit not working


From: haZard0us <hazard0us.pt () gmail com>
Date: Sat, 09 Jul 2011 14:55:44 +0100

On 7/8/11 8:21 PM, Scott McClellan wrote:
My first guess would be that patches were applied to your VMs, which stopped the exploits from working. I typically work with my VMs set to host-only (in their own walled garden, without wider network access unless I need it). After searching, I found 4 matches on easyftp; one of which you mentioned. Have you tried the remaining three to see if they work? You might also try a different payload.

I've tried with another two FTP exploits with the same results. Tried with the HTTP one too with no success.

Tried with different payloads - meterpreter, bind_tcp, adduser - but still no success.

Despite that no patch was applied, i think that i will re-create the whole lab setup again.


On 7/9/11 3:06 AM, Average SecurityGuy wrote:
Any AV on the machine? Is there a firewall preventing the reverse connection?

No. It's a "brand new" setup using Windows XP SP2 EN. It used to work, now it just doesn't work. No AV installed, no firewall activated...


On Fri, Jul 8, 2011 at 1:43 PM, haZard0us <hazard0us.pt <http://hazard0us.pt>@gmail.com <http://gmail.com>> wrote:

    Hi all,

    It's my first contribution to this list so... Hello all :)

    I have a problem. Some time ago, using virtual machines and using
    the exploit/windows/ftp/easyftp_cwd_fixret (i think that this is
    the correct name) i was able to get a remote shell using the
    windows/shell/reverse_tcp payload.

    Now, using the same exploit/payload, using the same machines with
    the same network configuration, i can't do it anymore. It says
    that exploit was successful but no session was created.

    Any ideas?

    Thanks,
    haZ
    _______________________________________________
    https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: