Metasploit mailing list archives

Exploiting Apache : Errors


From: cesedo at logiciel-inc.com (Cyril Esedo)
Date: Tue, 26 Apr 2005 11:28:05 -0700



Hi All,

Each time i try running the apache_chunked_win32 exploit on a remote Win NT box (with all other metasploit options 
set), i get the following msg:
????????????????  

msf apache_chunked_win32(win32_reverse) > exploit 80.x.x.x
[*] Starting Reverse Handler.
[*] Error creating socket: Connection failed: Operation now in progress
[*] Exiting Reverse Handler. 

msf apache_chunked_win32(win32_reverse) >

Can anyone point me to the solution?

thanks - C 
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20050426/fd47eca6/attachment.htm>


Current thread: